2 VPN Dynamics

Dear all,

I would like to know if the two virtual private networks of different dynamics can work on ASA single?. For example I'm testing L2TP/IPSec, whereas IPSec VPN remote access working already on the ASA so what happens this phase to L2TP/IPSec fails until and unless I put the lower sequence number in the card encryption dynamic of transformation-set of VPN L2TP, but in this case remote access IPSec VPN get breaks.

Thank you best regards &,.

Guelma

Why don't u put all the games of your transformation in crypto-card, one entry?

For example, this is what it looks like on our ASA:

Crypto dynamic-map outside_dyn_map 1 set ikev1 transform-set ESP-AES128-SHA SHA-ESP-3DES ESP-DES-SHA ESP-DES-MD5 TRANSPOT-FOR-L2TP-1 VEHICLE-FOR-L2TP-2

Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-md5-hmac

Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

Crypto ipsec transform-set ikev1 AES128-SHA-ESP esp - aes esp-sha-hmac

Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp - esp-sha-hmac

Crypto ipsec transform-set ikev1 TRANSPOT-for-L2TP-1 esp-3des esp-sha-hmac

Crypto ipsec ikev1 transform-set TRANSPOT-for-L2TP-1 transport mode

Crypto ipsec transform-set ikev1 TRANSPOT-FOR-L2TP-2 esp - aes esp-sha-hmac

transport mode encryption ipsec transform-set TRANSPOT-FOR-L2TP-2 ikev1

Crypto ipsec ikev2 ipsec-proposal OF

encryption protocol esp

Esp integrity sha - 1, md5 Protocol

Crypto ipsec ikev2 proposal ipsec 3DES

Esp 3des encryption protocol

Esp integrity sha - 1, md5 Protocol

Crypto ipsec ikev2 ipsec-proposal AES

Esp aes encryption protocol

Esp integrity sha - 1, md5 Protocol

Crypto ipsec ikev2 ipsec-proposal AES192

Protocol esp encryption aes-192

Esp integrity sha - 1, md5 Protocol

Crypto ipsec ikev2 AES256 ipsec-proposal

Tags: Cisco Security

Similar Questions

  • ASA with several L2L VPN Dynamics

    I have an ASA 5510 such as VPN, used for about 30 L2L - VPN concentrator.

    I need also some VPN L2L with dynamic peer remote.

    While the configuration for a single dyn - VPN is quite simple (as described in several examples), how can I configure the ASA in the case of many dyn - VPN?

    Basically, all the VPN - dyn must use the same PSK (the DefaultL2LGroup).

    But using the "aggressive" on the remote peer mode, I could use a different PSK for every dyn - VPN:

    tunnel-group ipsec-attributes ABCD

    pre-shared-key *.

    This configuration is correct?

    Best regards

    Claudio

    Hello

    Maybe the solutions provided in the following document may also be an option to configure multiple dynamic VPN L2L connections on the SAA

    http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a0080bc7d13.shtml

    Hope this helps

    -Jouni

  • Issue of ASA L2TP VPN error QM WSF

    Hello guys

    Facing the issue with new support for .do L2tp connection on this you can

    L2TP is terminiated on ASA and ASA before there is a router where ASA outside interface is coordinated to the public IP address

    Here is the config and the logs.earlier of debugging that she was unknown to the Group and now tunnel is not eslablshitng to my machine via l2tp

    ASA 5,0000 Version 59

    access-list acl - scope ip allowed any one
    acl_outside list extended access permitted ip object-group HQ ABC object-group
    acl_outside list extended access permit tcp any host 10.10.20.10 eq 5269
    inside_nat0 list extended access permitted ip object-group ABC object-group HQ
    inside_nat0 list of allowed ip extended access all 10.1.252.0 255.255.255.0
    DefaultRAGroup_splitTunnelAcl list standard access allowed 10.0.0.0 255.0.0.0

    IP local pool vpngroup 10.1.252.1 - 10.1.252.253 mask 255.255.255.0

    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0
    NAT (inside) 1 0.0.0.0 0.0.0.0

    Crypto ipsec transform-set esp-3des esp-sha-hmac trans

    Crypto-map Dynamics dyno 10 transform-set ESP-3DES-MD5-TRANS trans
    card crypto 65535-isakmp ipsec vpn Dynamics dyno
    vpn outside crypto map interface
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    lifetime 28800
    Crypto isakmp nat-traversal 3600

    internal DefaultRAGroup group strategy
    attributes of Group Policy DefaultRAGroup
    value of 10.1.16.11 DNS server 10.1.16.13
    VPN-idle-timeout no
    VPN-session-timeout no
    Protocol-tunnel-VPN l2tp ipsec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl
    by default-field valuexyz.com
    Split-dns value xyz.com
    enable dhcp Intercept 255.255.0.0
    the authentication of the user activation
    attributes of Group Policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec

    password cisco KCtylQW4545gfddN6mbi93ijmA user name is nt encrypted
    attributes username cisco
    Protocol-tunnel-VPN l2tp ipsec
    type of remote access service
    IPSec-attributes tunnel-group DefaultL2LGroup
    pre-shared key *.
    attributes global-tunnel-group DefaultRAGroup
    vpngroup address pool
    Group Policy - by default-DefaultRAGroup
    management of the password password-expire-to-days 30
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared key *.
    tunnel-group DefaultRAGroup ppp-attributes
    ms-chap-v2 authentication

    ===========================

    Debug logs:

    EQ-INTFW01 # Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + SA (1) +.
    SELLER (13) of the SELLER (13) of the SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) ++ NONE (0) overall length: 38
    4
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Oakley proposal is acceptable
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received NAT - Traversal RFC VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received NAT-Traversal worm 02 VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received Fragmentation VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, IKE SA payload processing
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    OUP 2
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, IKE SA proposal # 1, transform # 5 acceptable entry Matches overall IKE #.
    1
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build the payloads of ISAKMP security
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, constructing the payload of NAT-Traversal VID worm RFC
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, construction of Fragmentation VID + load useful functionality
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR + HER (1), SELLER (13)
    NONE (0) + SELLER (13) overall length: 124
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + KE (4), NUNCIO (10)
    NAT - D (20) + NAT - D (20), NONE (0) overall length: 260
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, processing ke payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing ISA_KE
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload NAT-discovery of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload NAT-discovery of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, building ke payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, building nonce payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build payloads of Cisco Unity VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, constructing payload V6 VID xauth
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Send IOS VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, ASA usurpation IOS Vendor ID payload construction (version: 1.0.0 capabilit)
    IES: 20000001)
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build payloads VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Send Altiga/Cisco VPN3000/Cisco ASA GW VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, NAT-discovery payload construction
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, NAT-discovery payload construction
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, connection landed on tunnel_group DefaultRAGroup
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Generating keys for answering machine...
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR + KE (4), NUNCIO (10) +.
    SELLER of the SELLER the SELLER (13) (13) (13) of the SELLER (13) + NAT - D (20) + NAT - D (20) ++ (0) NONE total length: 304
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + ID (5) + HASH (8) +.
    NONE (0) overall length: 64
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, calculation of hash for ISAKMP
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, status of automatic NAT detection: remote endpoint IS be
    Hind a NAT device this end is behind a NAT device
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, connection landed on tunnel_group DefaultRAGroup
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload ID
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, calculation of hash for ISAKMP
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building dpd vid payload
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR, ID (5) + HASH (8) + V
    ENDOR (13) + (0) NONE total length: 84
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 1 COMPLETED
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, for this connection Keep-alive type: None
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, Keep-alives configured on, but the peer does not support persistent (type = None)
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P1: 21600 seconds.
    Apr 04 14:59:36 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000001
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 1) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    10.1.100.79, Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    85.78.161.254, Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its not found old addr
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, static check card Crypto, card dyno, seq = 10 is a success
    FUL game
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Selecting one-encapsulated-Tunnel UDP and UDP - en
    pre-measured-Transport modes defined by NAT-Traversal
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, remote peer IKE configured crypto card: dyno
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, ITS processing IPSec payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IPSec SA proposal # 2, transform # 1 acceptable M
    global security association entry IPSec matches # 10
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE: asking SPI!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got SPI engine key: SPI = 0x321170a2
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, quick mode of oakley constucting
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building the IPSec Security Association Management
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of support useful Nuncio IPSec
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the ID of the proxy
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, transmission Proxy Id:
    Remote host: 195.229.90.21 Protocol Port 17 0
    Local host: 10.10.20.2 Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address sending NAT-Traversal
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Responder sending 2nd QM pkt: id msg = 000000
    01
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 1) with payloads: HDR, HASH (8), HIS (1) + N
    A TIMES (10) + ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21) + (0) NONE total length: 184
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 1) with payloads: HDR + HASH (8) + NO (0)
    total length: 52
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, loading all IPSEC security associations
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, security full negotiation for user (Responder), in
    related SPI, 0x321170a2, SPI = out = 0x8349be0f
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got a msg KEY_ADD for SA: SPI = 0x8349be0f
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, pitcher: received KEY_UPDATE, spi 0x321170a2
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P2: 3060 seconds.
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 2 COMPLETED (msgid = 00000001)
    Apr 04 14:59:36 [IKEv1]: rules of classification IKEQM_Active() Add L2TP: ip <195.229.90.21>mask <0xFFFFFFFF>port<4500>
    Apr 04 14:59:38 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000002
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 2) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, static check card Crypto, card dyno, seq = 10 is a success
    FUL game
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Selecting one-encapsulated-Tunnel UDP and UDP - en
    pre-measured-Transport modes defined by NAT-Traversal
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, remote peer IKE configured crypto card: dyno
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, ITS processing IPSec payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IPSec SA proposal # 2, transform # 1 acceptable M
    global security association entry IPSec matches # 10
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE: asking SPI!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, the delete unit Active process event generate a new key for outdoors
    peer 195.229.90.21.

    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got SPI engine key: SPI = 0xc9c523ea
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, quick mode of oakley constucting
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building the IPSec Security Association Management
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of support useful Nuncio IPSec
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the ID of the proxy
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, transmission Proxy Id:
    Remote host: 195.229.90.21 Protocol Port 17 0
    Local host: 10.10.20.2 Protocol 17 Port 1701
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address sending NAT-Traversal
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Responder sending 2nd QM pkt: id msg = 000000
    02
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 2) with payloads: HDR, HASH (8), SA (1) + N
    A TIMES (10) + ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21) + (0) NONE total length: 184
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 2) with payloads: HDR + HASH (8) + NO (0)
    total length: 52
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = b0e14739) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Received delete to resultants to reappear homologous IKE: 195,22
    9.90.21, reappear addr: cd4874a0, msgid: 0x00000001
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, L2TP/IPSec: ignoring delete for a sentry (rekeyed m
    SGID = 1)
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, loading all IPSEC security associations
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, security full negotiation for user (Responder), in
    related SPI, 0xc9c523ea, SPI = out = 0x619b7d3a
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got a msg KEY_ADD for SA: SPI = 0x619b7d3a
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, pitcher: received KEY_UPDATE, spi 0xc9c523ea
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P2: 3060 seconds.
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 2 COMPLETED (msgid = 00000002)
    Apr 04 14:59:39 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:39 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:39 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:39 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd51dbb8, mess id 0x3)!
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    DBB8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:41 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:41 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:41 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:41 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51

    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:44 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:44 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324

    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:44 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:44 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:48 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:48 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:48 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:48 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701

    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG

    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:57 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:57 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd515f40, mess id 0x3)!
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    5f40) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building IPSec delete payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:08 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 64ea9549) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 68
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives an event would have expired for re

    Mote 195.229.90.21 counterpart.

    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:08 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0x321170a2
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = d28ee0e6) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, completed for peer Connection.  Reason: Put an end to Peer
    Remote proxy 195.229.90.21 Proxy Local 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives a delete for remote wet event
    r 195.229.90.21.

    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 RRs would end: MM_ACTIV of State
    E flags 0 x 00000042, refcnt 1, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 ending: flags 0 x 01000002,
    refcnt 0, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the payload to delete IKE
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = e5c290b6) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 80
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, Session is be demolished. Reason: The user has requested
    04 Apr 15:00:11 [IKEv1]: ignoring msg SA brand with Iddm 36864 dead because ITS removal
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, encrypted packet received with any HIS correspondent, drop

    EQ-INTFW01 # IPSEC: deleted leaving encrypt rule, SPI 0x243066CC
    Rule ID: 0xCD487C20
    IPSEC: Remove permitted outbound rule, SPI 0x243066CC
    Rule ID: 0xCD51D3E8
    IPSEC: Circumscribed outgoing VPN, SPI 0x243066CC context
    Handle VPN: 0x00033D94
    IPSEC: Deleted the inbound rule decrypt, SPI 0x44001D8E
    Rule ID: 0xCD51DC68
    IPSEC: Deleted the allowed inbound rule, SPI 0x44001D8E
    Rule ID: 0xCD51DE08
    IPSEC: Remove workflow rule entrants tunnel, SPI 0x44001D8E
    Rule ID: 0xCD51CCF8
    IPSEC: Circumscribed incoming VPN, SPI 0x44001D8E context
    VPN handle: 0 x 00035734
    IPSEC: Deleted leaving encrypt rule, SPI 0x9EF2CA7A
    Rule ID: 0xCD3CD1E8
    IPSEC: Remove permitted outbound rule, SPI 0x9EF2CA7A
    Rule ID: 0xCD51AE20
    IPSEC: Removed outbound VPN, SPI 0x9EF2CA7A context
    Handle VPN: 0x00033D94
    IPSEC: Deleted the inbound rule decrypt, SPI 0x866D812A
    Rule ID: 0xCD487FD0
    IPSEC: Deleted the allowed inbound rule, SPI 0x866D812A
    Rule ID: 0xCCB3D7D0
    IPSEC: Remove workflow rule entrants tunnel, SPI 0x866D812A
    Rule ID: 0xCD48B110
    IPSEC: Deleted incoming VPN, SPI 0x866D812A context
    VPN handle: 0 x 00035734
    IPSEC: HIS embryonic new created @ 0xCCB9C1F8.
    RCS: 0XCD489170,
    Direction: inbound
    SPI: 0XADBC899B
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: HIS embryonic new created @ 0xCD17B2B8.
    RCS: 0XCD4896C8,
    Direction: outgoing
    SPI: 0XD69313B6
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: Completed the update of NDONGO host, SPI 0xD69313B6
    IPSEC: Creating outgoing VPN context, SPI 0xD69313B6
    Flags: 0 x 00000225
    SA: 0XCD17B2B8
    SPI: 0XD69313B6
    MTU: 1500 bytes
    VCID: 0X00000000
    Peer: 0x00000000
    CBS: 0X010926E1
    Channel: 0xC929B4C0
    IPSEC: Finished outgoing VPN, SPI 0xD69313B6 context
    Handle VPN: 0x00037A0C
    IPSEC: New outbound encrypt rule, SPI 0xD69313B6
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 1701
    Bass: 1701
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished out encrypt rule, SPI 0xD69313B6
    Rule ID: 0xCD489970
    IPSEC: New rule to permit outgoing, SPI 0xD69313B6
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished allowed outbound rule, SPI 0xD69313B6
    Rule ID: 0xCD4899F8
    IPSEC: Completed the update of IBSA host, SPI 0xADBC899B
    IPSEC: Create context incoming VPN, SPI 0xADBC899B
    Flags: 0 x 00000226
    SA: 0XCCB9C1F8
    SPI: 0XADBC899B
    MTU: 0 bytes
    VCID: 0X00000000
    Peer: 0x00037A0C
    CBS: 0 X 01088849
    Channel: 0xC929B4C0
    IPSEC: Completed incoming VPN, SPI 0xADBC899B context
    Handle VPN: 0x0003864C
    IPSEC: updated outgoing VPN 0x00037A0C, SPI 0xD69313B6 context
    Flags: 0 x 00000225
    SA: 0XCD17B2B8
    SPI: 0XD69313B6
    MTU: 1500 bytes
    VCID: 0X00000000
    Peer: 0x0003864C
    CBS: 0X010926E1
    Channel: 0xC929B4C0
    IPSEC: Finished outgoing VPN, SPI 0xD69313B6 context
    Handle VPN: 0x00037A0C
    IPSEC: Internal filled rule of outgoing traffic, SPI 0xD69313B6
    Rule ID: 0xCD489970
    IPSEC: External filled SPD rule of outgoing traffic, SPI 0xD69313B6
    Rule ID: 0xCD4899F8
    IPSEC: New entrants flow tunnel, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    High: 0
    Low: 0
    OP: ignore
    Ports of DST
    Superior: 1701
    Bass: 1701
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Incoming Tunnel filled with flow, SPI 0xADBC899B
    Rule ID: 0xC92B0518
    IPSEC: New rule to decrypt incoming, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Completed inbound rule decrypt, SPI 0xADBC899B
    Rule ID: 0xCD3CD1A8
    IPSEC: New rule incoming authorization, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished entering permitted rule, SPI 0xADBC899B
    Rule ID: 0xCD03D6F0
    IPSEC: HIS embryonic new created @ 0xCD51AC70.
    RCS: 0XCD51ABC0,
    Direction: inbound
    SPI: 0X89796CE7
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: HIS embryonic new created @ 0xCD488538.
    RCS: 0XCD488D48,
    Direction: outgoing
    SPI: 0XEF66E002
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: Completed the update of NDONGO host, SPI 0xEF66E002
    IPSEC: Finished outgoing VPN, SPI 0xEF66E002 context
    Handle VPN: 0x00037A0C
    IPSEC: New outbound encrypt rule, SPI 0xEF66E002
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 1701
    Bass: 1701
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished out encrypt rule, SPI 0xEF66E002
    Rule ID: 0xCD488948
    IPSEC: New rule to permit outgoing, SPI 0xEF66E002
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished allowed outbound rule, SPI 0xEF66E002
    Rule ID: 0xCD51BEE0
    IPSEC: Completed the update of IBSA host, SPI 0x89796CE7
    IPSEC: Completed incoming VPN, SPI 0x89796CE7 context
    Handle VPN: 0x0003864C
    IPSEC: Finished outgoing VPN, SPI 0xEF66E002 context
    Handle VPN: 0x00037A0C
    IPSEC: Filled internal SPD rule of outgoing traffic, SPI 0xEF66E002
    Rule ID: 0xCD488948
    IPSEC: External filled SPD rule of outgoing traffic, SPI 0xEF66E002
    Rule ID: 0xCD51BEE0
    IPSEC: New entrants flow tunnel, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    High: 0
    Low: 0
    OP: ignore
    Ports of DST
    Superior: 1701
    Bass: 1701
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Incoming Tunnel filled with flow, SPI 0x89796CE7
    Rule ID: 0xCD51C6F0
    IPSEC: New rule to decrypt incoming, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Completed inbound rule decrypt, SPI 0x89796CE7
    Rule ID: 0xCD487CC8
    IPSEC: New rule incoming authorization, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished entering permitted rule, SPI 0x89796CE7
    Rule ID: 0xCD487E68

    EQ-INTFW01 #.

    --> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:57 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:57 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd515f40, mess id 0x3)!
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    5f40) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building IPSec delete payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:08 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 64ea9549) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 68
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives an event would have expired for re
    Mote 195.229.90.21 counterpart.

    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:08 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0x321170a2
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = d28ee0e6) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, completed for peer Connection.  Reason: Put an end to Peer
    Remote proxy 195.229.90.21 Proxy Local 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives a delete for remote wet event
    r 195.229.90.21.

    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 RRs would end: MM_ACTIV of State
    E flags 0 x 00000042, refcnt 1, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 ending: flags 0 x 01000002,
    refcnt 0, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the payload to delete IKE
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = e5c290b6) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 80
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, Session is be demolished. Reason: The user has requested
    04 Apr 15:00:11 [IKEv1]: ignoring msg SA brand with Iddm 36864 dead because ITS removal
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, encrypted packet received with any HIS correspondent, drop

    !

    I'm glad that the problem is solved!
    Please mark the thread as answered in favour of other members of the community.

    Kind regards
    Dinesh Moudgil

  • Cisco ASA 5505 VPN L2TP cannot access the internal network

    Hello

    I'm trying to configure Cisco VPN L2TP to my office. After a successful login, I can't access the internal network.

    Can you jhelp me to find the problem?

    I have Cisco ASA:

    within the network - 192.168.1.0

    VPN - 192.168.168.0 network

    I have the router to 192.168.1.2 and I cannot ping or access this router.

    Here is my config:

    ASA Version 8.4 (3)

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 198.X.X.A 255.255.255.248

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    the net-all purpose network

    subnet 0.0.0.0 0.0.0.0

    network vpn_local object

    192.168.168.0 subnet 255.255.255.0

    network inside_nw object

    subnet 192.168.1.0 255.255.255.0

    outside_access_in list extended access permit icmp any any echo response

    outside_access_in list extended access deny ip any any newspaper

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool sales_addresses 192.168.168.1 - 192.168.168.254

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT dynamic interface of net-all source (indoor, outdoor)

    NAT (inside, outside) source inside_nw destination inside_nw static static vpn_local vpn_local

    NAT (exterior, Interior) source vpn_local destination vpn_local static static inside_nw inside_nw-route search

    !

    network vpn_local object

    dynamic NAT interface (outdoors, outdoor)

    network inside_nw object

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 198.X.X.B 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    AAA authentication enable LOCAL console

    the ssh LOCAL console AAA authentication

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    IKEv1 crypto ipsec transform-set my-transform-set-ikev1 esp-3des esp-sha-hmac

    transport in transform-set my-transform-set-ikev1 ikev1 crypto ipsec mode

    Crypto-map Dynamics dyno 10 set transform-set my-transformation-set-ikev1 ikev1

    card crypto 20-isakmp ipsec vpn Dynamics dyno

    vpn outside crypto map interface

    Crypto isakmp nat-traversal 3600

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH timeout 30

    Console timeout 0

    management-access inside

    dhcpd address 192.168.1.5 - 192.168.1.132 inside

    dhcpd dns 75.75.75.75 76.76.76.76 interface inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal sales_policy group policy

    attributes of the strategy of group sales_policy

    Server DNS 75.75.75.75 value 76.76.76.76

    Protocol-tunnel-VPN l2tp ipsec

    user name-

    user name-

    attributes global-tunnel-group DefaultRAGroup

    address sales_addresses pool

    Group Policy - by default-sales_policy

    IPSec-attributes tunnel-group DefaultRAGroup

    IKEv1 pre-shared-key *.

    tunnel-group DefaultRAGroup ppp-attributes

    ms-chap-v2 authentication

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:5d1fc9409c87ecdc1e06f06980de6c13

    : end

    Thanks for your help.

    You must test with 'real' traffic on 192.168.1.2 and if you use ping, you must add icmp-inspection:

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    --

    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • no client AnyConnect vpn internet access

    AnyConnect vpn client no internet no access.

    Here is the configuration. Help, please.

    Thank you

    Jessie

    ASA Version 8.2 (1)

    !

    hostname ciscoasa5505

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 172.16.0.1 255.255.0.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address 69.x.x.54 255.255.255.248

    !

    interface Vlan5

    Shutdown

    prior to interface Vlan1

    nameif dmz

    security-level 50

    DHCP IP address

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    DNS lookup field inside

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    Server name 172.16.0.2

    Server name 69.x.x.6

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service TS-777-tcp - udp

    port-object eq 777

    object-group service Graphon tcp - udp

    port-object eq 491

    object-group service TS-778-tcp - udp

    port-object eq 778

    object-group service moodle tcp - udp

    port-object eq 5801

    object-group service moodle-5801 tcp - udp

    port-object eq 5801

    object-group service 587 smtp tcp - udp

    EQ port 587 object

    outside_access_in list extended access permit tcp any host 69.x.x.50 eq imap4

    outside_access_in list extended access permit tcp any host 69.x.x.52 eq ftp

    outside_access_in list extended access allowed object-group TCPUDP any object-group of 69.x.x.50 host smtp-587

    outside_access_in list extended access permit tcp any host 69.x.x.52 eq telnet

    outside_access_in list extended access permit tcp any host 69.x.x.52 eq ssh

    outside_access_in list extended access allowed object-group TCPUDP any host object-group moodle-5801 69.x.x.52

    outside_access_in list extended access permit tcp any host 69.x.x.52 eq smtp

    outside_access_in list extended access permit tcp any host 69.x.x.52 eq https

    outside_access_in list extended access permit tcp any host 69.x.x.52 eq www

    outside_access_in list extended access permit tcp any host 69.x.x.50 eq ftp

    outside_access_in list extended access permit tcp any host 69.x.x.50 eq smtp

    outside_access_in list extended access permit tcp any host 69.x.x.50 eq pop3

    outside_access_in list extended access allowed object-group TCPUDP any host 69.x.x.50 EQ field

    outside_access_in list extended access permit tcp any host 69.x.x.50 eq https

    outside_access_in list extended access permit tcp any host 69.x.x.50 eq www

    outside_access_in list extended access allowed object-group TCPUDP any host 69.x.x.51 EQ field

    outside_access_in list extended access allowed object-group TCPUDP any host TS-778 69.x.x.51 object-group

    outside_access_in list extended access allowed object-group TCPUDP any host Graphon 69.x.x.51 object-group

    outside_access_in list extended access permit tcp any host 69.x.x.51 eq https

    outside_access_in list extended access permit tcp any host 69.x.x.51 eq www

    outside_access_in list extended access allowed object-group TCPUDP any host TS-777 69.x.x.50 object-group

    outside_access_in list extended access permit tcp any host 69.x.x.54 eq https

    access extensive list ip 172.16.0.0 outside_cryptomap_1 allow 255.255.0.0 192.168.50.0 255.255.255.0

    access extensive list ip 172.16.0.0 inside_nat0_outbound allow 255.255.0.0 192.168.0.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access all 172.16.0.32 255.255.255.224

    access extensive list ip 172.16.0.0 inside_nat0_outbound allow 255.255.0.0 192.168.50.0 255.255.255.0

    access extensive list ip 172.16.0.0 inside_nat0_outbound allow 255.255.0.0 192.168.1.0 255.255.255.0

    inside_access_in of access allowed any ip an extended list

    Standard Split-Tunnel access list permit 172.16.0.0 255.255.0.0

    access-list SHEEP extended ip 172.16.0.0 allow 255.255.0.0 192.168.0.0 255.255.255.0

    access-list SHEEP extended ip 172.16.0.0 allow 255.255.0.0 192.168.50.0 255.255.255.0

    access-list SHEEP extended ip 172.16.0.0 allow 255.255.0.0 192.168.1.0 255.255.255.0

    access-list SHEEP extended ip 172.16.0.0 allow 255.255.0.0 172.16.0.0 255.255.0.0

    access extensive list ip 172.16.0.0 outside_cryptomap allow 255.255.0.0 192.168.0.0 255.255.255.0

    access extensive list ip 172.16.0.0 outside_cryptomap_2 allow 255.255.0.0 192.168.1.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 dmz

    IP local pool VPN_Users 172.16.100.10 - 172.16.100.20 mask 255.255.255.0

    IP local pool anypool 172.16.0.9 - 172.16.0.19 mask 255.255.0.0

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0 access-list SHEEP

    NAT (inside) 1 0.0.0.0 0.0.0.0

    public static 69.x.x.50 (Interior, exterior) 172.16.0.2 netmask 255.255.255.255

    public static 69.x.x.51 (Interior, exterior) 172.16.1.2 netmask 255.255.255.255

    public static 69.x.x.52 (Interior, exterior) 172.16.1.3 netmask 255.255.255.255

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 69.x.x.49 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 172.16.0.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto outside_map 1 match address outside_cryptomap

    card crypto outside_map 1 set pfs

    card crypto outside_map 1 set 208.x.x.162 counterpart

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    card crypto outside_map 2 match address outside_cryptomap_1

    card crypto outside_map 2 set pfs

    card crypto outside_map 2 peers set 209.x.x.178

    card crypto outside_map 2 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto outside_map 3 match address outside_cryptomap_2

    card crypto outside_map 3 set pfs

    card crypto outside_map 3 peers set 208.x.x.165

    card crypto outside_map 3 game of transformation-ESP-3DES-SHA

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 1

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd address 172.16.0.20 - 172.16.0.40 inside

    dhcpd dns 172.16.0.2 69.x.x.6 interface inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    allow outside

    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Server DNS 172.16.0.2 value

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    Group Policy inside sales

    Group sales-policy attributes

    value of server DNS 172.16.1.2 172.16.0.2

    VPN-tunnel-Protocol svc

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value split Tunnel

    WebVPN

    SVC mtu 1406

    internal group anyconnect strategy

    attributes of the strategy group anyconnect

    VPN-tunnel-Protocol svc webvpn

    WebVPN

    list of URLS no

    SVC request to enable default webvpn

    username of graciela CdnZ0hm9o72q6Ddj encrypted password

    graciela username attributes

    VPN-group-policy DfltGrpPolicy

    tunnel-group 208.x.x.165 type ipsec-l2l

    208.x.x.165 group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group AnyConnect type remote access

    tunnel-group AnyConnect General attributes

    address anypool pool

    strategy-group-by default anyconnect

    tunnel-group AnyConnect webvpn-attributes

    Group-alias anyconnect enable

    allow group-url https://69.x.x.54/anyconnect

    tunnel-group 208.x.x.162 type ipsec-l2l

    208.x.x.162 tunnel ipsec-attributes group

    pre-shared-key *.

    tunnel-group 209.x.x.178 type ipsec-l2l

    209.x.x.178 group of tunnel ipsec-attributes

    pre-shared-key *.

    !

    Global class-card class

    match default-inspection-traffic

    !

    !

    World-Policy policy-map

    Global category

    inspect the icmp

    !

    service-policy-international policy global

    context of prompt hostname

    : end

    Hello

    You could start by adding the following configurations

    permit same-security-traffic intra-interface

    This will allow traffic to the VPN users access the interface ' outside ' of the SAA and to leave to the Internet using the same interface ' outside '. Without the above command, it is not possible.

    Also, you need to add a NAT configuration for VPN Client users can use the Internet connection of the ASA

    To do this, you can add this command

    NAT (outside) 1 172.16.0.0 255.255.0.0

    This will allow the PAT for the Pool of VPN dynamics.

    Hope this helps

    Don't forget to mark the reply as the answer if it answered your question.

    Ask more if necessary

    -Jouni

  • 2911 w/security - VPN with DHCP Relay to Win2K8, routing fail

    Hello

    I have a 2911 router and tries to terminate a VPN inside.

    I want to do this is before the DHCP request to a Server 2008 inside.

    I actually received this part to work.  But it seems to be, 2911 router is not set the VPN clients on a VLAN internal associated with the range of network, the DHCP server is to give.  Or all least, does not have a flow of information between the IP address of the VPN Client and the router itself.

    (washed config below)

    Example: VPN Client obtains the IP address of 10.101.55.10.  The router has a loop (or subinterface in my last iteration of the config) address of 10.101.55.1.

    And yet, when my VPN client connects, I am not able to ping to an IP that my router has.  I can ping myself (10.101.55.10), but I only ping the router in any way which.

    Does anyone have any ideas?

    -----

    Paste config

    -----

    !
    ! Last configuration change at 04:48:18 UTC Friday 25 March 2011 by x
    !
    version 15.0
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    host name x
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200 warnings
    enable secret 5 x
    !
    AAA new-model
    !
    !
    AAA authentication login default local radius group
    AAA authentication login userauthen local
    AAA authorization groupauthor LAN
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    !
    !
    !
    No ipv6 cef
    IP source-route
    IP cef
    !
    !
    !
    !
    property intellectual name x
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    Crypto pki trustpoint TP-self-signed-3088527431
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 3088527431
    revocation checking no
    rsakeypair TP-self-signed-3088527431
    !
    !
    TP-self-signed-3088527431 crypto pki certificate chain
    certificate self-signed 01
    3082024B 308201B 4 A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 33303838 35323734 6174652D 3331301E 31393532 OF 30323236 170 3131
    31375A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 33 30383835 65642D
    32373433 3130819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100BB8B DCF74C9C 5068AF8B 17458225 C2C3702C 416CE391 6EA8991B D3CFFA1A
    62FCA661 566A30C5 2ADE1CBF 558335F9 E9811663 819FA2E9 BEEC77CD 768A 5829
    437E90FA 17F50DDE 94B52B67 96E1E8FC E4E7A12C 07E67582 342774 5 DF956CC8
    FAB6BA34 AB2D79B0 771D8D88 40FDDC34 9F5A0145 4A18B252 037DCDE1 8A114B84
    010001A 3 73307130 1 130101 FF040530 030101FF 301E0603 0F060355 0F190203
    551 1104 17301582 1341434 C 50475231 74657374 2E636F6D 301F0603 2E61636C
    551 2304 18301680 14929613 69D7A350 EA595EC1 C1520246 C00CAB37 A2301D06
    04160414 92961369 D7A350EA 595EC1C1 520246C 03551D0E 0 0CAB37A2 300 D 0609
    2A 864886 04050003 81810077 CBE5CA04 9D75B036 CF639BEC EFD03A3C F70D0101
    FB1390E6 5DC1DBF9 7311123D 9A 018140 2509EADC 9F03747E 3D12F993 BB69D424
    AEA4E0A6 75AF5209 4BD15BE0 92BDA0F1 C74245AF C41DB154 E443F8AD 3605EBE3
    F293D601 10 C 07520 FCB38B3E 6AC9AE74 AE9CB2A2 A80CED34 1FE185CF 24B1A689
    A9E1CF15 F3041A8E CE12C914 C53EEA
    quit smoking
    udi pid CISCO2911/K9 sn x license
    !
    !
    VTP version 2
    user name x
    !
    redundancy
    !
    !
    property intellectual ssh time 60
    property intellectual ssh version 2
    !
    !
    crypto ISAKMP policy 3
    BA 3des
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 5
    preshared authentication
    Group 2
    ISAKMP crypto key address 0.0.0.0 dmvpnkey 0.0.0.0
    ISAKMP crypto nat keepalive 20
    !
    the group x crypto isakmp client configuration
    x key
    DNS 10.0.0.6 10.0.0.3
    area x
    10.3.0.3 DHCP server
    GIADDR DHCP 10.101.55.1
    netmask 255.255.255.0
    !
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac VPNSET
    Crypto ipsec transform-set esp-3des esp-sha-hmac dmvpnset
    !
    Crypto ipsec profile dmvpnprof
    Set transform-set dmvpnset
    !
    !
    dynamic-map crypto vpn-dynmap 10
    game of transformation-VPNSET
    !
    !
    customer vpnclientmap of authentication crypto map list vpnusers
    card crypto isakmp authorization list groupauthor vpnclientmap
    client configuration address card crypto vpnclientmap answer
    vpnclientmap 10 card crypto-isakmp ipsec vpn Dynamics-dynmap
    !
    !
    !
    !
    !

    !
    !
    interface GigabitEthernet0/0
    Telus MPLS description
    IP 10.101.2.1 255.255.255.252
    IP virtual-reassembly
    Shutdown
    automatic duplex
    automatic speed
    !
    !
    interface GigabitEthernet0/1
    AllNorth hand VPN description
    DHCP IP address
    NAT outside IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    vpnclientmap card crypto
    !
    !
    interface GigabitEthernet0/2
    Description main trunk to LAN internal
    no ip address
    automatic duplex
    automatic speed
    !
    !
    interface GigabitEthernet0/2.4
    encapsulation dot1Q 4
    IP 10.101.4.1 255.255.255.0
    IP helper 10.3.0.3
    IP nat inside
    IP virtual-reassembly
    !
    interface GigabitEthernet0/2.10
    encapsulation dot1Q 10
    IP 10.101.10.1 255.255.255.0
    !
    interface GigabitEthernet0/2.50
    encapsulation dot1Q 50
    IP 10.101.50.1 255.255.255.0
    !
    interface GigabitEthernet0/2.55
    encapsulation dot1Q 55
    IP 10.101.55.1 255.255.255.0
    !
    interface GigabitEthernet0/2.99
    encapsulation dot1Q 99
    IP 10.101.99.1 255.255.255.0
    !
    interface FastEthernet0/0/0
    switchport access vlan 4
    !
    !
    interface FastEthernet0/0/1
    !
    !
    interface FastEthernet0/0/2
    switchport access vlan 10
    !
    !
    interface FastEthernet0/0/3
    switchport mode trunk
    !
    !
    interface Vlan1
    no ip address
    !
    !
    !
    Router eigrp 1
    Network 10.250.1.2 0.0.0.0
    !
    router ospf 100
    Log-adjacency-changes
    0.0.0.0 network 10.101.2.2 area 0
    !
    VPN IP local pool 10.151.56.1 10.151.56.20
    IP forward-Protocol ND
    !
    no ip address of the http server
    no ip http secure server
    !
    IP nat inside source nat route map - this interface GigabitEthernet0/1 overload
    IP route 10.3.0.0 255.255.255.0 10.101.4.2
    !
    allowed to access-list 23 x
    access-list 23 allow 10.0.0.0 0.255.255.255
    access-list 100 permit udp any host x eq isakmp
    access-list 100 permit esp any host x
    access-list 100 permit gre any x host
    access-list 100 permit tcp any host x eq telnet
    access-list 104. allow ip 10.101.4.0 0.0.0.255 any
    access-list 104. allow ip 10.101.55.0 0.0.0.255 any
    access-list 130 allow ip 10.0.0.0 0.255.255.255 10.101.55.0 0.0.0.255
    !
    !
    !
    !
    nat permit - this route map 10
    corresponds to the IP 104
    !
    !
    x SNMP-server community
    !
    control plan
    !
    !
    !
    Line con 0
    line to 0
    line vty 0 4
    access-class 23 in
    Synchronous recording
    transport input telnet ssh
    line vty 5 15
    access-class 23 in
    transport input telnet ssh
    !
    Scheduler allocate 20000 1000
    end

    Yes, it looks like you might have as a subnet of more large covered in your routing protocols internal hence set up 'reverse-road '.

    Good to hear it works now. Kindly, please mark this post as responded while others can learn from this post. Thank you.

  • A Site at IOS IPSEC VPN and EIGRP

    Hello

    I have a connection of remote site to base via a VPN IPSEC router. I don't want to run EIGRP accoss VPN. Howerver I want adverstise the rest of the network from the router of core of the subnet to the remote site.

    The remote VPN subnet is managed as a route connected on the router base?

    Configuriguring a statement of network to the remote site on the router base will cause EIGRP announce the road?

    You are right.

    RRI (reverse Route Injection) is the correct way to announce remote routes as static routes on the HUB, and all what you need to do is redistribute static in EIGRP, so she is redistributed in your EIGRP.

    Here is an example configuration:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00809d07de.shtml

    (It's about OSPF and IPSec VPN dynamics, however, the concept is the same for ipsec site-to-site and redistribution in EIGRP)

    Hope that helps.

  • L2TP - impossible to find a group valid tunnel

    Hello

    I'm sure this is a simple solution, but I don't see what I'm missing.

    Any help please?

    Get the following errors in debugging.

    [IKEv1]: invalid tunnel, leaving group = 95.83.254.91, IP = 95.x.x.x, impossible to find a group...!
    23 September 14:26:05 [IKEv1]: IP = 95.x.x.x, invalid header, lack of payload SA! (next payload = 4)

    Group of tunnel I want to use is Remote-L2TP

    Attached config.

    ASA Version 8.2 (5)
    !
    ciscoasa hostname
    domain xxxxx.local
    activate 8Ry2YjIyt7RRXU24 encrypted password
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    name 192.168.1.40 description CCTV system CCTV_System
    name x.x.x.x outside outside interface description
    description of the SERVER name server 192.168.1.1
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    switchport access vlan 12
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    interface Vlan1
    nameif inside
    security-level 100
    192.168.1.222 IP address 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address outside 255.255.255.252
    !
    passive FTP mode
    clock timezone GMT/IST 0
    summer time clock GMT/IDT recurring last Sun Mar 01:00 last Sun Oct 02:00
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Server name 89.191.34.249
    domain xxxxx.local
    object-group service CCTV tcp
    port-object eq 9010
    object-group service CCTV_NEW tcp - udp
    port-object eq 9091
    object-group service BlackBerry tcp - udp
    port-object eq 3101
    object-group service NSM tcp - udp
    port-object eq 886
    object-group service RDP tcp - udp
    EQ port 3389 object
    object-group Protocol TCPUDP
    object-protocol udp
    object-tcp protocol
    outside_access_in list extended access allowed object-group TCPUDP any host outside eq 9091
    outside_access_in list extended access allowed object-group TCPUDP any host outside eq 886
    outside_access_in list extended access allowed object-group TCPUDP any host outside eq 3101
    outside_access_in list extended access permit tcp any host outside eq https
    outside_access_in list extended access permit tcp any interface outside eq pptp
    outside_access_in list extended access allowed esp any external interface
    outside_access_in list extended access permit udp any interface outside isakmp eq
    outside_access_in list extended access permit udp any interface outside eq 4500
    outside_access_in list extended access permit udp any interface outside eq 1701
    standard access list for distance-VPN-Gp_splitTunnelAcl permit 192.168.1.0 255.255.255.0
    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.25.0 255.255.255.192
    RemoteVPN_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    VPN-GP_splitTunnelAcl-list of allowed access standard 192.168.1.0 255.255.255.0
    standard L2TP_splitTunnelAcl-Remote Access-list allowed 192.168.1.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    mask of local pool Remote-DHCP-POOL 192.168.25.10 - 192.168.25.50 IP 255.255.255.0
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 0.0.0.0 0.0.0.0
    public static 9091 9091 CCTV_System netmask 255.255.255.255 interface tcp (indoor, outdoor)
    public static 886 886 SERVER netmask 255.255.255.255 interface tcp (indoor, outdoor)
    public static 3101 3101 SERVER netmask 255.255.255.255 interface tcp (indoor, outdoor)
    public static tcp (indoor, outdoor) interface https SERVER https netmask 255.255.255.255
    public static tcp (indoor, outdoor) pptp pptp netmask 255.255.255.255 SERVER interface
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 89.191.53.17 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    AAA authentication http LOCAL console
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set esp-3des esp-sha-hmac trans
    Crypto ipsec transform-set trans transport mode
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    Crypto-map Dynamics dyno 20 transform-set trans
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    card crypto 20-isakmp ipsec vpn Dynamics dyno
    vpn outside crypto map interface
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    Crypto ca trustpoint ASDM_TrustPoint0
    registration auto
    name of the object CN = ciscoasa
    Configure CRL
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    string encryption ca ASDM_TrustPoint0 certificates
    certificate 5eb57b56
    3082016a 30820201 a0030201 0202045e b57b5630 0d06092a 864886f7 0d 010105
    3111300f 05003045 06035504 03130863 6973636f 61736131 30302e06 092 has 8648
    09021621 63697363 6f617361 2e627574 6 c 657274 6563686e 6f6c6f67 86f70d01
    6965732e 6c6f6361 6c301e17 313630 39313931 33303732 395a170d 32363039 0d
    a 31373133 30373239 5 304531 11300f06 03550403 13086369 73636f61 73613130
    2a 864886 f70d0109 6973636f 02162163 6173612e 6275746c 65727465 302e0609
    63686e6f 6c6f6769 65732e6c 6f63616c 30819f30 0d06092a 864886f7 0d 010101
    8 D 003081 89028181 05000381 008e76a6 2ad8e079 15814471 df2c3309 abdc0ae7
    1c665f5f bb09154b 1ac3fd81 930b29cb 6da29338 738c 9373 a0b30f61 a1d08aa9
    f5ef926b 11ef1e22 e8beeb5f c6606090 7a71b367 cad571c5 56331678 d83d4bb4
    9f98a565 577cccd6 dc20e190 c7128cf2 e38d3ad1 37807440 3da501c2 14bbbe02
    45abf677 89248633 d 05589d 4886f70d 01010505 55 75020301 0001300 06092a 86
    000a7b9d 00038181 3e29b1d9 8459309b 5e24606a cae0710e b9e264f4 a61125b9
    2f431f3a 5c4a9485 fe9bc0b0 9f9f7072 13abd978 243e0542 e34642d6 ae33028d
    be03b9e9 56c693ab b082932d b44ab014 9366c0d4 529a7ff5 818f7293 2026521b
    52fcf5c7 d623f7fa 54019c 86 e64a4212 08444c 58 8ccd11d8 4297d18a c4b2de33
    2003eaf5 e2
    quit smoking
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 192.168.1.0 255.255.255.0 inside
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 30
    SSH version 2
    Console timeout 0
    dhcpd outside auto_config
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200
    NTP 79.125.112.210 Server
    NTP server 193.1.193.157 prefer external source
    WebVPN
    port 8443
    allow outside
    DTLS port 8443
    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 1 image
    SVC disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 2 image
    Picture disk0:/sslclient-win-1.1.4.176.pkg 3 SVC
    enable SVC
    attributes of Group Policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn
    WebVPN
    SVC request enable
    internal RemoteVPN group strategy
    attributes of Group Policy RemoteVPN
    value of server DNS 192.168.1.1 192.168.1.2
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list RemoteVPN_splitTunnelAcl
    XXXX.local value by default-field
    internal strategy group at distance-VPN-GP
    remote control-VPN-GP group policy attributes
    value of 192.168.1.1 DNS server
    Protocol-tunnel-VPN IPSec
    XXXXX.local value by default-field
    internal strategy group to distance-L2TP
    L2TP remote group policy attributes
    value of server DNS 192.168.1.1 192.168.1.2
    VPN-tunnel-Protocol webvpn
    username privilege 15 encrypted v5FJjvsPy8PsIOtZ xxxxpassword
    attributes of username xxxx
    VPN-group-policy RemoteVPN
    xxxxx YeC9t79Bj2E5FxxV username encrypted password
    attributes of username xxxxx
    Strategy-Group-VPN Remote - L2TP
    2KXeP2Ggcoa6BTsozucgAA password xxxxx user name is nt encrypted
    remote access of type tunnel-group to distance-VPN-GP
    distance-VPN-GP-global attributes tunnel-group
    Remote control-DHCP-POOL-pool of addresses
    Group Policy - by default-remote control-VPN-GP
    tunnel-group GP-remote control-VPN ipsec-attributes
    pre-shared key *.
    type tunnel-group Remote-L2TP remote access
    attributes global-tunnel-group Remote-L2TP
    Remote control-DHCP-POOL-pool of addresses
    Group Policy - by default-remote-L2TP
    tunnel-group Remote-L2TP ipsec-attributes
    pre-shared key *.
    tunnel-group Remote-L2TP ppp-attributes
    ms-chap-v2 authentication
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the pptp
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    Cryptochecksum:c4b7c39420a91e2f7bb4adc5e5a8539b
    : end
    ciscoasa (config) #.

    Hello

    I see same Phase 2 is completed in the newspapers, so more than a customer issue.

    On the Security tab in the connection on the client profile, check if you have allowed the correct password and security protocols:

    https://www.SoftEther.org/4-docs/2-HOWTO/9.L2TPIPsec_Setup_Guide_for_Sof...

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • IOS mixed Crypto Maps with Checkpoint Firewall

    I have a config encryption that works very well with a remote CheckPoint Firewall:

    -------------- \/ CONFIG 1 \/--------------------

    crypto ISAKMP policy 5

    BA 3des

    md5 hash

    preshared authentication

    !

    ISAKMP crypto key address 1.2.3.4 cryptokey1

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac txfrmset1

    !

    crypto dynamic-map vpn Dynamics 10

    Set transform-set txfrmset1

    !

    secure1_in card crypto ipsec isakmp 1

    defined by peer 205.245.184.2

    Set transform-set txfrmset1

    match address 105

    !

    IP nat inside source overload map route sheep interface Ethernet0

    !

    sheep allowed 10 route map

    corresponds to the IP 110

    !

    access-list 105 permit ip 192.168.10.0 0.0.0.255 192.168.20.0 0.0.0.255

    ------------/\ CONFIG 1 /\ --------------------

    I need to add a card for remote clients using the Cisco VPN 3.6 client.

    I have a card encryption that has worked great for me in the past. The combination

    Both looks like this:

    ---------------\/ CONFIG 2 \/ --------------------------

    Nine AAA

    AAA authentication login userauthen local

    AAA authorization groupauthor LAN

    crypto ISAKMP policy 5

    BA 3des

    md5 hash

    preshared authentication

    !

    crypto ISAKMP policy 10

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    !

    cryptokey1 key crypto isakmp address 1.2.3.4 No.-xauth

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac txfrmset1

    !

    crypto dynamic-map vpn Dynamics 10

    Set transform-set txfrmset1

    ISAKMP crypto client configuration group remote1

    cryptokey2 key

    DNS 10.0.0.4

    WINS 10.0.0.5

    VPN-pool

    !

    card crypto client secure1_in of authentication list userathen

    card crypto isakmp authorization list groupauthor secure1_in

    client configuration address card crypto secure1_in answer

    secure1_in map ipsec-isakmp crypto 5

    defined peer 1.2.3.4

    Set transform-set txfrmset1

    match address 105

    vpnclient 10-isakmp ipsec vpn dynamic-dynamic crypto map

    !

    IP VPN-pool pool 172.16.30.1 room 172.16.30.254

    IP nat inside source overload map route sheep interface Ethernet0

    access-list 105 permit ip 192.168.10.0 0.0.0.255 192.168.20.0 0.0.0.255

    !

    access-list 110 deny ip 192.168.10.0 0.0.0.255 192.168.20.0 0.0.0.255

    access-list 110 permit ip 192.168.0.0 0.0.0.255 any

    !

    sheep allowed 10 route map

    corresponds to the IP 110

    ---------------/\ CONFIG 2 /\---------------------------

    It's classic crypto right out of the playbook of Cisco. This card works

    very well with the Cisco VPN client, but produced the following errors after a

    successful with Checkpoint Firewall P1 installation:

    --------------\/ ERROR OUTPUT \/ -----------------------

    05:13:02: ISAKMP (0:2): send package to 1.2.3.4 (R) MM_KEY_EXCH

    05:13:02: ISAKMP (0:2): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE

    Former State = new State IKE_R_MM5 = IKE_P1_COMPLETE

    05:13:02: ISAKMP (0:2): need to config/address

    05:13:02: ISAKMP (0:2): need to config/address

    05:13:02: ISAKMP: node set 1502565681 to CONF_ADDR

    05:13:02: ISAKMP (0:2): pool of IP addresses not defined for ISAKMP.

    05:13:02: ISAKMP (0:2): node 1502565681 error suppression FALSE reason «»

    05:13:02: ISAKMP (0:2): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE

    Former State = new State IKE_P1_COMPLETE = IKE_CONFIG_MODE_SET_SENT

    05:13:02: ISAKMP (0:2): 1.2.3.4 received packet (R) CONF_ADDR

    05:13:02: ISAKMP: node set-1848822857 to CONF_ADDR

    05:13:02: ISAKMP (0:2): entry unknown: status = IKE_CONFIG_MODE_SET_SENT, major, minor = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE

    05:13:04: ISAKMP (0:2): 1.2.3.4 received packet (R) CONF_ADDR

    --------------/\ ERROR OUTPUT /\--------------------------

    This does not happen to config 1. If it's a PIX, I would use the

    No.-config-mode keyword after the No.-xauth on isakmp crypto "key."

    command line. It is not available on IOS IPSEC and I have never

    needed to do before. I am running Cisco IOS 12.2 (5.4) T on a VPN of 1721

    router. The static map seems to work by itself. What I am doing wrong?

    I saw her a couple of times and to be honest have never taken down to an exact cause, although in this case it looks like almost to the point of control request an IP address which is weird. Try the following:

    1. Add "card crypto secure1_in client configuration address to initiate" and see what it does.

    2. try 12.2 (8) code T5 with it, I had a previous user running 12.2 (11) T and we got the same error messages, returning to this level of code it is resolved.

    In addition, you wouldn't need:

    > access-list 110 deny ip 192.168.10.0 0.0.0.255 172.16.30.0 0.0.0.255

    for example, so that you do not NAT client VPN traffic?

  • ASA 5505 AnyConnect 8.2 - Can't access and inside services

    Hello

    I have configured AnyConnect to use a subnet of 10.0.7.0/24 for its DHCP pool. I can connect to the ASA very well, but I can't access internal services on my subnet 10.0.5.0/24 which is my INNER interface vlan subnet. I configure NAT for exemption rule:

    allowed to Access-list inside_nat0_outbound line 2 extended 10.0.5.0 ip 255.255.255.0 Any-Connect-Pool-10-0-7-0 object-group

    AnyConnect is set to ignore all the ACL rules through the sysopt permit vpn connection.

    I don't know if I'm supposed to create another path to the VPN subnet or what exactly. When I ping my VPN subnet to a client on the subnet of the INTERIOR, I see ICMP traffic flowing through the FW, but I didn't get any answer. I do not split-tunnleing and I can not connect to internet either after establishing a VPN connection.

    Thanks in advance for the help.

    Hello

    You must ensure that the following setting is enabled

    permit same-security-traffic intra-interface

    You should also make sure PAT configured for your Pool of VPN Dynamics

    If your current dynamic PAT for internal users would

    Global 1 interface (outside)

    NAT (inside) 1 10.0.5.0 255.255.255.0

    Then you must add

    NAT (outside) 1 10.0.7.0 255.255.255.0

    Hope this helps

    Remember to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

  • IPSEC VPN with Dynamics to dynamic IP

    Hello

    I tried IPSEC VPN with dynamic IP to dynamic (router to router) for some time. But still can not auto-établir the tunnel.

    Is someone can you please tell me if it is possible to do?

    If so, please share with me the secret to do work.

    Thank you!

    Best regards

    Rather than the Crypto map, I would use the profile of Crypto.  Then, establish you an IPSEC tunnel.  The beauty of the profile, is that you can run through it routing protocols, and you do not have to change constantly the cards whenever you change the topology of the network.  The "* * *" in the timer event is "minute hour day week month" so "* * *" is updated every minute.  In Tunnel destination, it's an IP address, not a hostname that is stored, but when you set it, you can put in a HOST name and it converts to the moment where you configure it to an IP address.

    So, if you type:

    config t

    interface tunnel100
    destination remote.dyndns.com tunnel

    output

    See the race int tunnel100

    It shows:

    interface Tunnel100
    tunnel destination 75.67.43.79

    That's why the event handler goes and becomes the destination of tunnel every minute what ever the DDNS says that is the new IP address.

    I have seen that two of your routers running DDNS.  They will have to do this.

    Local router:

    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto key XXXXXXX address 0.0.0.0 0.0.0.0 no.-xauth
    !
    !
    Crypto ipsec transform-set ESP-AES-SHA esp - aes 256 esp-sha-hmac
    !
    Profile of crypto ipsec CRYPTOPROFILE
    game of transformation-ESP-AES-SHA
    !
    interface Tunnel100
    Description of remote.dyndns.org
    IP 10.254.220.10 255.255.255.252
    IP virtual-reassembly
    IP tcp adjust-mss 1400
    source of Dialer0 tunnel
    tunnel destination 75.67.43.79
    ipv4 ipsec tunnel mode
    Tunnel CRYPTOPROFILE ipsec protection profile

    IP route 192.168.2.0 255.255.255.0 10.254.220.9

    Change-tunnel-dest applet event handler
    cron-event entry timer cron name "CHRON" * * *"
    command action 1.0 cli 'enable '.
    action 1.1 cli command "configures terminal.
    Action 1.2 command cli "interface tunnel100".
    Action 1.3 cli command "destination remote.dyndns.org tunnel".
    !

    --------

    Remote router:

    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto key XXXXXXX address 0.0.0.0 0.0.0.0 no.-xauth
    !
    !
    Crypto ipsec transform-set ESP-AES-SHA esp - aes 256 esp-sha-hmac
    !
    Profile of crypto ipsec CRYPTOPROFILE
    game of transformation-ESP-AES-SHA
    !
    interface Tunnel100
    Description of local.dyndns.org
    IP 10.254.220.9 255.255.255.252
    IP virtual-reassembly
    IP tcp adjust-mss 1400
    source of Dialer0 tunnel
    tunnel destination 93.219.58.191
    ipv4 ipsec tunnel mode
    Tunnel CRYPTOPROFILE ipsec protection profile

    IP route 192.168.1.0 255.255.255.0 10.254.220.10

    Change-tunnel-dest applet event handler
    cron-event entry timer cron name "CHRON" * * *"
    command action 1.0 cli 'enable '.
    action 1.1 cli command "configures terminal.
    Action 1.2 command cli "interface tunnel100".
    Action 1.3 cli command "destination local.dyndns.org tunnel".

    Thank you

    Bert

  • VPN policy/S2S ASA 8.4 PAT Dynamics question

    I'm preparing new ASA 5525 - x for a customer who has a multiple VPN S2S.  On some of the VPN connections, I need to do a political nat to translate some of their subnets to a unique IP address until he goes over the VPN S2S.  However, when I try to use a subnet, I get the following error:

    Subnet cannot be used as sources mapped in the political dynamic nat.

    This works very well on their old ASA which executes the code of 8.2.  I figured out, I can use a network range, but can not go over 65535 (or whatever it is) addresses in this range.  It is very annoying when they have several networks they want to allow through the VPN S2S.  Is anyway around of this or am I stuck the creation of a network for each subnet range?

    TIA,

    Dan

    I guess you try NAT 10.0.0.0/8 to 172.28.80.5 when accessing the remote network.

    If the above assumption is correct, here's what you need to set up:

    NAT (inside, outside) source dynamic obj - 10.0.0.0 obj - 172.28.80.5 destination static remote-remote network

  • VPN on ASA5510 statics to dynamics of several peers.

    Hi all

    I have the following configuration:

    crypto ipsec transform-set myset esp-3des esp-md5-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map cisco 1 set transform-set myset
    crypto map dyn-map 20 ipsec-isakmp dynamic cisco
    crypto map dyn-map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 20
    authentication pre-share
    encryption des
    hash md5
    group 2
    lifetime 86400

    tunnel-group DefaultL2LGroup ipsec-attributes
    pre-shared-key *************

    This configuration works for a unique dynamic counterpart, and it also works if I add peers with the same pre-shared-key.

    However, I would add tunnel groups for many different peers dynamic in order to have different pre-shared keys for each of them; I tried several times but I don't see any work phase 1.

    Can someone help me with this?

    Thank you very much.

    If it is dynamic to static IPSec LAN-to-LAN tunnel, the answer is no, you can set different pre shared key for dynamic lan-to-lan tunnels because the peer ip address might be different. However, if the peer address is static, you can create a static encryption card (However, which requires static configuration for each remote peer).

  • Site to site VPN - impossible to reach the other side ASA

    Hello

    Recently, I replaced a Juniper with a Cisco ASA 5505 firewall in a branch. This branch has a VPN site to another seat. Firewall at Headquarters is a Juniper and managed by third parties. I have configured the ASA and replaced Juniper. Everything at the Branch works, and can reach all subnets and servers. As the user is concerned, there is no problem.

    But corporate headquarters, I am unable to reach this ASA on the interface of data or management. See the image, I am unable to ping or join a network 192.168.10.0 and 192.168.200.0 or any other subnet 10.15.8.0 to Headquarters. However, I can ping computers from branch office which is in the same subnet as the data interface.

    You guys could help me as I need to reach the ASA headquarters branch. I welcome all networks on both sides inside and the external interface. I also created a NAT as below. Am I wrong configured NAT

    NAT (inside, outside) static source DM_INLINE_NETWORK_4 DM_INLINE_NETWORK_4 HO_Subnets HO_Subnets non-proxy-arp-search of route static destination
    !
    NAT Dynamics obj_any interface of source to auto after (indoor, outdoor)

    DIWA

    This information is useful. You try to SSH to the address inside or management? May I suggest that we focus for now on access to inside? After we get this working, we can watch access via the management.

    It does not appear in what you posted, but I'm not sure if it might be something that you have removed before posting. Do you have configured access to the administration? If this is not the case, may I suggest that you add access management inside the config.

    HTH

    Rick

  • Cisco ASA 5505 VPN Site to Site

    Hi all

    First post on the forums. I have worked with Cisco ASA 5505 for a few months and I recently bought a 2nd ASA to implement tunnel VPN Site to Site. It seems so simple in the number of videos watched on the internet. But when I did he surprise it did work for me... I've removed the tunnels, a number of times and tried to recreate. I use the VPN Wizard in the SMA to create the tunnel. Both the asa 5505 of are and have the same firmware even etc..

    I'd appreciate any help that can be directed to this problem please.  Slowly losing my mind

    Please see details below:

    Two ADMS are 7.1

    IOS

    ASA 1

    Nadia

    :

    ASA Version 9.0 (1)

    !

    hostname PAYBACK

    activate the encrypted password of HSMurh79NVmatjY0

    volatile xlate deny tcp any4 any4

    volatile xlate deny tcp any4 any6

    volatile xlate deny tcp any6 any4

    volatile xlate deny tcp any6 any6

    volatile xlate deny udp any4 any4 eq field

    volatile xlate deny udp any4 any6 eq field

    volatile xlate deny udp any6 any4 eq field

    volatile xlate deny udp any6 any6 eq field

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    local pool VPN1 192.168.50.1 - 192.168.50.254 255.255.255.0 IP mask

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    link Trunk Description of SW1

    switchport trunk allowed vlan 1,10,20,30,40

    switchport trunk vlan 1 native

    switchport mode trunk

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    No nameif

    no level of security

    no ip address

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 92.51.193.158 255.255.255.252

    !

    interface Vlan10

    nameif inside

    security-level 100

    IP 192.168.10.1 255.255.255.0

    !

    interface Vlan20

    nameif servers

    security-level 100

    address 192.168.20.1 255.255.255.0

    !

    Vlan30 interface

    nameif printers

    security-level 100

    192.168.30.1 IP address 255.255.255.0

    !

    interface Vlan40

    nameif wireless

    security-level 100

    192.168.40.1 IP address 255.255.255.0

    !

    connection line banner welcome to the Payback loyalty systems

    boot system Disk0: / asa901 - k8.bin

    passive FTP mode

    summer time clock GMT/IDT recurring last Sun Mar 01:00 last Sun Oct 02:00

    DNS domain-lookup outside

    DNS lookup field inside

    domain-lookup DNS servers

    DNS lookup domain printers

    DNS domain-lookup wireless

    DNS server-group DefaultDNS

    Server name 83.147.160.2

    Server name 83.147.160.130

    permit same-security-traffic inter-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    ftp_server network object

    network of the Internal_Report_Server object

    Home 192.168.20.21

    Description address internal automated report server

    network of the Report_Server object

    Home 89.234.126.9

    Description of server automated reports

    service object RDP

    service destination tcp 3389 eq

    Description RDP to the server

    network of the Host_QA_Server object

    Home 89.234.126.10

    Description QA host external address

    network of the Internal_Host_QA object

    Home 192.168.20.22

    host of computer virtual Description for QA

    network of the Internal_QA_Web_Server object

    Home 192.168.20.23

    Description Web Server in the QA environment

    network of the Web_Server_QA_VM object

    Home 89.234.126.11

    Server Web Description in the QA environment

    service object SQL_Server

    destination eq 1433 tcp service

    network of the Demo_Server object

    Home 89.234.126.12

    Description server set up for the product demo

    network of the Internal_Demo_Server object

    Home 192.168.20.24

    Internal description of the demo server IP address

    network of the NETWORK_OBJ_192.168.20.0_24 object

    subnet 192.168.20.0 255.255.255.0

    network of the NETWORK_OBJ_192.168.50.0_26 object

    255.255.255.192 subnet 192.168.50.0

    network of the NETWORK_OBJ_192.168.0.0_16 object

    Subnet 192.168.0.0 255.255.0.0

    service object MSSQL

    destination eq 1434 tcp service

    MSSQL port description

    VPN network object

    192.168.50.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_192.168.50.0_24 object

    192.168.50.0 subnet 255.255.255.0

    service object TS

    tcp destination eq 4400 service

    service of the TS_Return object

    tcp source eq 4400 service

    network of the External_QA_3 object

    Home 89.234.126.13

    network of the Internal_QA_3 object

    Home 192.168.20.25

    network of the Dev_WebServer object

    Home 192.168.20.27

    network of the External_Dev_Web object

    Home 89.234.126.14

    network of the CIX_Subnet object

    255.255.255.0 subnet 192.168.100.0

    network of the NETWORK_OBJ_192.168.10.0_24 object

    192.168.10.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_84.39.233.50 object

    Home 84.39.233.50

    network of the NETWORK_OBJ_92.51.193.158 object

    Home 92.51.193.158

    network of the NETWORK_OBJ_192.168.100.0_24 object

    255.255.255.0 subnet 192.168.100.0

    network of the NETWORK_OBJ_192.168.1.0_24 object

    subnet 192.168.1.0 255.255.255.0

    object-group service DM_INLINE_SERVICE_1

    the tcp destination eq ftp service object

    the purpose of the tcp destination eq netbios-ssn service

    the purpose of the tcp destination eq smtp service

    service-object TS

    the Payback_Internal object-group network

    object-network 192.168.10.0 255.255.255.0

    object-network 192.168.20.0 255.255.255.0

    object-network 192.168.40.0 255.255.255.0

    object-group service DM_INLINE_SERVICE_3

    the purpose of the service tcp destination eq www

    the purpose of the tcp destination eq https service

    service-object TS

    service-object, object TS_Return

    object-group service DM_INLINE_SERVICE_4

    service-object RDP

    the purpose of the service tcp destination eq www

    the purpose of the tcp destination eq https service

    object-group service DM_INLINE_SERVICE_5

    purpose purpose of the MSSQL service

    service-object RDP

    service-object TS

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service DM_INLINE_SERVICE_6

    service-object TS

    service-object, object TS_Return

    the purpose of the service tcp destination eq www

    the purpose of the tcp destination eq https service

    Note to outside_access_in to access list that this rule allows Internet the interal server.

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-list of FTP access

    Comment from outside_access_in-RDP access list

    Comment from outside_access_in-list of SMTP access

    Note to outside_access_in to access list Net Bios

    Comment from outside_access_in-SQL access list

    Comment from outside_access_in-list to access TS - 4400

    outside_access_in list extended access allowed object object-group DM_INLINE_SERVICE_1 any4 Internal_Report_Server

    access host access-list outside_access_in note rule internal QA

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-HTTP access list

    Comment from outside_access_in-RDP access list

    outside_access_in list extended access permitted tcp any4 object Internal_Host_QA eq www

    Notice on the outside_access_in of the access-list access to the internal Web server:

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-HTTP access list

    Comment from outside_access_in-RDP access list

    outside_access_in list extended access allowed object object-group DM_INLINE_SERVICE_3 any4 Internal_QA_Web_Server

    Note to outside_access_in to access list rule allowing access to the demo server

    Notice on the outside_access_in of the access-list allowed:

    Comment from outside_access_in-RDP access list

    Comment from outside_access_in-list to access MSSQL

    outside_access_in list extended access allowed object object-group DM_INLINE_SERVICE_4 any4 Internal_Demo_Server

    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_5 any object Internal_QA_3

    Note to outside_access_in access to the development Web server access list

    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_6 any object Dev_WebServer

    AnyConnect_Client_Local_Print deny any4 any4 ip extended access list

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp host 224.0.0.251 any4 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp host 224.0.0.252 any4 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permitted tcp any4 any4 EQ. 137

    AnyConnect_Client_Local_Print list extended access permitted udp any4 any4 eq netbios-ns

    Payback_VPN_splitTunnelAcl list standard access allowed 192.168.20.0 255.255.255.0

    permit outside_cryptomap to access extended list ip 192.168.10.0 255.255.255.0 192.168.100.0 255.255.255.0

    pager lines 24

    Enable logging

    information recording console

    asdm of logging of information

    address record

    [email protected] / * /.

    the journaling recipient

    [email protected] / * /.

    level alerts

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 servers

    MTU 1500 printers

    MTU 1500 wireless

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-711 - 52.bin

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (inside, outside) source Dynamics one interface

    NAT (wireless, outdoors) source Dynamics one interface

    NAT (servers, outside) no matter what source dynamic interface

    NAT (servers, external) static source Internal_Report_Server Report_Server

    NAT (servers, external) static source Internal_Host_QA Host_QA_Server

    NAT (servers, external) static source Internal_QA_Web_Server Web_Server_QA_VM

    NAT (servers, external) static source Internal_Demo_Server Demo_Server

    NAT (servers, external) static source NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.50.0_24 NETWORK_OBJ_192.168.50.0_24 non-proxy-arp-search of route static destination

    NAT (servers, external) static source Internal_QA_3 External_QA_3

    NAT (servers, external) static source Dev_WebServer External_Dev_Web

    NAT (inside, outside) static source NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 non-proxy-arp-search of route static destination

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 92.51.193.157 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL
    the ssh LOCAL console AAA authentication
    Enable http server
    http 192.168.10.0 255.255.255.0 inside
    http 192.168.40.0 255.255.255.0 wireless
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac
    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit
    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac
    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal OF
    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 84.39.233.50
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 1 set ikev2 AES256 AES192 AES 3DES ipsec-proposal OF
    outside_map interface card crypto outside
    trustpool crypto ca policy
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 5
    FRP sha
    second life 86400
    Crypto ikev2 activate out of service the customer port 443
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 77.75.100.208 255.255.255.240 outside
    SSH 192.168.10.0 255.255.255.0 inside
    SSH 192.168.40.0 255.255.255.0 wireless
    SSH timeout 5
    Console timeout 0

    dhcpd 192.168.0.1 dns
    dhcpd outside auto_config
    !
    dhcpd address 192.168.10.21 - 192.168.10.240 inside
    dhcpd dns 192.168.20.21 83.147.160.2 interface inside
    paybackloyalty.com dhcpd option 15 inside ascii interface
    dhcpd allow inside
    !
    dhcpd address 192.168.40.21 - 192.168.40.240 Wireless
    dhcpd dns 192.168.20.21 83.147.160.2 wireless interface
    dhcpd update dns of the wireless interface
    dhcpd option 15 ascii paybackloyalty.com wireless interface
    dhcpd activate wireless
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    internal Payback_VPN group strategy
    attributes of Group Policy Payback_VPN
    VPN - 10 concurrent connections
    Ikev1 VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list Payback_VPN_splitTunnelAcl
    attributes of Group Policy DfltGrpPolicy
    value of 83.147.160.2 DNS server 83.147.160.130
    VPN-tunnel-Protocol ikev1, ikev2 clientless ssl
    internal GroupPolicy_84.39.233.50 group strategy
    attributes of Group Policy GroupPolicy_84.39.233.50
    VPN-tunnel-Protocol ikev1, ikev2
    Noelle XB/IpvYaATP.2QYm username encrypted password
    Noelle username attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username Éanna encrypted password privilege 0 vXILR9ZZQIsd1Naw
    Éanna attributes username
    VPN-group-policy Payback_VPN
    type of remote access service
    Michael qpbleUqUEchRrgQX of encrypted password username
    user name Michael attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username, password from Danny .7fEXdzESUk6S/cC encrypted privilege 0
    user name Danny attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Aileen tytrelqvV5VRX2pz encrypted password privilege 0 username
    user name Aileen attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Aidan aDu6YH0V5XaxpEPg encrypted password privilege 0 username
    Aidan username attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username password 6e6Djaz3W/XH59zX gordon encrypted privilege 15
    shane.c iqGMoWOnfO6YKXbw encrypted password username
    username shane.c attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Shane uYePLcrFadO9pBZx of encrypted password username
    user name Shane attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    username, encrypted James TdYPv1pvld/hPM0d password
    user name James attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Mark yruxpddqfyNb.qFn of encrypted password username
    user name brand attributes
    type of service admin
    username password of Mary XND5FTEiyu1L1zFD encrypted
    user name Mary attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    Massimo vs65MMo4rM0l4rVu encrypted password privilege 0 username
    Massimo username attributes
    VPN-group-policy Payback_VPN
    type of remote access service
    type tunnel-group Payback_VPN remote access
    attributes global-tunnel-group Payback_VPN
    VPN1 address pool
    Group Policy - by default-Payback_VPN
    IPSec-attributes tunnel-group Payback_VPN
    IKEv1 pre-shared-key *.
    tunnel-group 84.39.233.50 type ipsec-l2l
    tunnel-group 84.39.233.50 General-attributes
    Group - default policy - GroupPolicy_84.39.233.50
    IPSec-attributes tunnel-group 84.39.233.50
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    Global class-card class
    match default-inspection-traffic
    !
    !
    World-Policy policy-map
    Global category
    inspect the dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    Review the ip options
    inspect the netbios
    inspect the pptp
    inspect the rsh
    inspect the rtsp
    inspect the sip
    inspect the snmp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect xdmcp
    inspect the icmp error
    inspect the icmp
    !
    service-policy-international policy global
    192.168.20.21 SMTP server
    context of prompt hostname
    no remote anonymous reporting call
    call-home
    Profile of CiscoTAC-1
    no active account
    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address
    email address of destination [email protected] / * /
    destination-mode http transport
    Subscribe to alert-group diagnosis
    Subscribe to alert-group environment
    Subscribe to alert-group monthly periodic inventory
    monthly periodicals to subscribe to alert-group configuration
    daily periodic subscribe to alert-group telemetry
    Cryptochecksum:d06974501eb0327a5ed229c8445f4fe1

    ASA 2

    ASA Version 9.0 (1)

    !

    Payback-CIX hostname

    activate the encrypted password of HSMurh79NVmatjY0

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    Description this port connects to the local network VIRTUAL 100

    switchport access vlan 100

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    switchport access vlan 100

    !

    interface Ethernet0/4

    switchport access vlan 100

    !

    interface Ethernet0/5

    switchport access vlan 100

    !

    interface Ethernet0/6

    switchport access vlan 100

    !

    interface Ethernet0/7

    switchport access vlan 100

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 84.39.233.50 255.255.255.240

    !

    interface Vlan100

    nameif inside

    security-level 100

    IP 192.168.100.1 address 255.255.255.0

    !

    banner welcome to Payback loyalty - CIX connection line

    passive FTP mode

    summer time clock gmt/idt recurring last Sun Mar 01:00 last Sun Oct 02:00

    DNS domain-lookup outside

    DNS lookup field inside

    DNS server-group defaultDNS

    Name-Server 8.8.8.8

    Server name 8.8.4.4

    permit same-security-traffic inter-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network of the host-CIX-1 object

    host 192.168.100.2

    Description This is the VM server host machine

    network object host-External_CIX-1

    Home 84.39.233.51

    Description This is the external IP address of the server the server VM host

    service object RDP

    source between 1-65535 destination eq 3389 tcp service

    network of the Payback_Office object

    Home 92.51.193.158

    service object MSQL

    destination eq 1433 tcp service

    network of the Development_OLTP object

    Home 192.168.100.10

    Description for Eiresoft VM

    network of the External_Development_OLTP object

    Home 84.39.233.52

    Description This is the external IP address for the virtual machine for Eiresoft

    network of the Eiresoft object

    Home 146.66.160.70

    Contractor s/n description

    network of the External_TMC_Web object

    Home 84.39.233.53

    Description Public address to the TMC Web server

    network of the TMC_Webserver object

    Home 192.168.100.19

    Internal description address TMC Webserver

    network of the External_TMC_OLTP object

    Home 84.39.233.54

    External targets OLTP IP description

    network of the TMC_OLTP object

    Home 192.168.100.18

    description of the interal target IP address

    network of the External_OLTP_Failover object

    Home 84.39.233.55

    IP failover of the OLTP Public description

    network of the OLTP_Failover object

    Home 192.168.100.60

    Server failover OLTP description

    network of the servers object

    subnet 192.168.20.0 255.255.255.0

    being Wired network

    192.168.10.0 subnet 255.255.255.0

    the subject wireless network

    192.168.40.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_192.168.100.0_24 object

    255.255.255.0 subnet 192.168.100.0

    network of the NETWORK_OBJ_192.168.10.0_24 object

    192.168.10.0 subnet 255.255.255.0

    network of the Eiresoft_2nd object

    Home 137.117.217.29

    Description 2nd Eiresoft IP

    network of the Dev_Test_Webserver object

    Home 192.168.100.12

    Description address internal to the Test Server Web Dev

    network of the External_Dev_Test_Webserver object

    Home 84.39.233.56

    Description This is the PB Dev Test Webserver

    network of the NETWORK_OBJ_192.168.1.0_24 object

    subnet 192.168.1.0 255.255.255.0

    object-group service DM_INLINE_SERVICE_1

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_2

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_3

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_4

    service-object MSQL

    service-object RDP

    the tcp destination eq ftp service object

    object-group service DM_INLINE_SERVICE_5

    service-object MSQL

    service-object RDP

    the tcp destination eq ftp service object

    object-group service DM_INLINE_SERVICE_6

    service-object MSQL

    service-object RDP

    the Payback_Intrernal object-group network

    object-network servers

    Wired network-object

    wireless network object

    object-group service DM_INLINE_SERVICE_7

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_8

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_9

    service-object MSQL

    service-object RDP

    object-group service DM_INLINE_SERVICE_10

    service-object MSQL

    service-object RDP

    the tcp destination eq ftp service object

    object-group service DM_INLINE_SERVICE_11

    service-object RDP

    the tcp destination eq ftp service object

    outside_access_in list extended access allow object-group DM_INLINE_SERVICE_1 object Payback_Office object CIX-host-1

    Note to access list OLTP Development Office of recovery outside_access_in

    outside_access_in list extended access allow DM_INLINE_SERVICE_2 object Payback_Office object Development_OLTP object-group

    Comment from outside_access_in-access Eiresoft access list

    outside_access_in list extended access allow DM_INLINE_SERVICE_3 object Eiresoft object Development_OLTP object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_4 object Payback_Office object TMC_Webserver object-group

    Note to outside_access_in access to OLTP for target recovery Office Access list

    outside_access_in list extended access allow DM_INLINE_SERVICE_5 object Payback_Office object TMC_OLTP object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_6 object Payback_Office object OLTP_Failover object-group

    Note to outside_access_in access-list that's allowing access of the Eiresoft on the failover OLTP server

    outside_access_in list extended access allow DM_INLINE_SERVICE_7 object Eiresoft object OLTP_Failover object-group

    Comment from outside_access_in-access list access for the 2nd period of INVESTIGATION of Eiresoft

    outside_access_in list extended access allow DM_INLINE_SERVICE_8 object Eiresoft_2nd object Development_OLTP object-group

    Note to outside_access_in access from the 2nd IP Eiresoft access list

    outside_access_in list extended access allow DM_INLINE_SERVICE_9 object Eiresoft_2nd object OLTP_Failover object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_10 object Payback_Office object Dev_Test_Webserver object-group

    outside_access_in list extended access allow DM_INLINE_SERVICE_11 object Payback_Office object External_TMC_OLTP object-group

    outside_cryptomap to access extended list ip 192.168.100.0 allow 255.255.255.0 192.168.10.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (inside, outside) source Dynamics one interface

    NAT (inside, outside) static source CIX-host-1 External_CIX-host-1

    NAT (inside, outside) static source Development_OLTP External_Development_OLTP

    NAT (inside, outside) static source TMC_Webserver External_TMC_Web

    NAT (inside, outside) static source TMC_OLTP External_TMC_OLTP

    NAT (inside, outside) static source OLTP_Failover External_OLTP_Failover

    NAT (inside, outside) static source Dev_Test_Webserver External_Dev_Test_Webserver

    NAT (inside, outside) static source NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 84.39.233.49 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    the ssh LOCAL console AAA authentication

    Enable http server

    http 92.51.193.156 255.255.255.252 outside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA-TRANS-aes - esp esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-TRANS-aes - esp esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA-TRANS esp - esp-sha-hmac

    Crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transit

    Crypto ipsec transform-set ikev1 ESP-DES-MD5-TRANS esp - esp-md5-hmac

    Crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transit

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 proposal ipsec 3DES
    Esp 3des encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES
    Esp aes encryption protocol
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 ipsec-proposal AES192
    Protocol esp encryption aes-192
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec ikev2 AES256 ipsec-proposal
    Protocol esp encryption aes-256
    Esp integrity sha - 1, md5 Protocol
    Crypto ipsec pmtu aging infinite - the security association
    card crypto outside_map 1 match address outside_cryptomap
    card crypto outside_map 1 set pfs
    peer set card crypto outside_map 1 92.51.193.158
    card crypto outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 1jeu ikev2 AES AES192 AES256 3DES ipsec-proposal
    outside_map interface card crypto outside
    trustpool crypto ca policy
    IKEv2 crypto policy 1
    aes-256 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 10
    aes-192 encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 20
    aes encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 30
    3des encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    IKEv2 crypto policy 40
    the Encryption
    integrity sha
    Group 2 of 5
    FRP sha
    second life 86400
    Crypto ikev2 allow outside
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    authentication crack
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 20
    authentication rsa - sig
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 40
    authentication crack
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 50
    authentication rsa - sig
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 60
    preshared authentication
    aes-192 encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 70
    authentication crack
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 80
    authentication rsa - sig
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 90
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 100
    authentication crack
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 110
    authentication rsa - sig
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 120
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 130
    authentication crack
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 140
    authentication rsa - sig
    the Encryption
    sha hash
    Group 2
    life 86400
    IKEv1 crypto policy 150
    preshared authentication
    the Encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 77.75.100.208 255.255.255.240 outside
    SSH 92.51.193.156 255.255.255.252 outside
    SSH timeout 5
    Console timeout 0

    dhcpd outside auto_config
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    internal GroupPolicy_92.51.193.158 group strategy
    attributes of Group Policy GroupPolicy_92.51.193.158
    VPN-tunnel-Protocol ikev1, ikev2
    username password 6e6Djaz3W/XH59zX gordon encrypted privilege 15
    tunnel-group 92.51.193.158 type ipsec-l2l
    tunnel-group 92.51.193.158 General-attributes
    Group - default policy - GroupPolicy_92.51.193.158
    IPSec-attributes tunnel-group 92.51.193.158
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.
    pre-shared-key authentication local IKEv2 *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:83b2069fa311e6037163ae74f9b2bec2
    : end

    Hello

    There are some clear problems I see on a quick glance. These are not related to the actual VPN configuration but rather the NAT configurations.

    All your configuration of NAT CLI format above are configured as manual NAT / double NAT in Section 1. This means that the appliance NAT configurations have been added to the same section of the NAT configurations and scheduling of the NAT inside this Section rules is the cause of the problem for the L2L VPN connection for some.

    Here are a few suggestions on what to change

    ASA1

    Minimal changes

    the object of the LAN network

    192.168.10.0 subnet 255.255.255.0

    being REMOTE-LAN network

    255.255.255.0 subnet 192.168.100.0

    NAT (inside, outside) 1 static source LAN LAN to static destination REMOTE - LAN LAN

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 non-proxy-arp-search of route static destination

    That means foregoing is first of all create 'object' that contain the local LAN and remote LANs. Then, it creates a NAT0 rule and adds to the top rules NAT. (number 1). It is essentially of at least one of the problems preventing the VPN operation or traffic that cross.

    Finally, we remove the old rule that generated the ASDM. It would do the same thing if it has been moved to the top, but I generally find the creation of the 'object' with descriptive names easier on the eyes in the long term.

    Other suggestions

    These changes are not necessary with regard to the VPN L2L. Here are some suggestions how to clean a part of NAT configurations.

    PAT-SOURCE network object-group

    source networks internal PAT Description

    object-network 192.168.10.0 255.255.255.0

    object-network 192.168.20.0 255.255.255.0

    object-network 192.168.40.0 255.255.255.0

    NAT interface (it is, outside) the after-service automatic PAT-SOURCE dynamic source

    No source (indoor, outdoor) nat Dynamics one interface

    no nat (wireless, outdoors) source Dynamics one interface

    no nat (servers, outside) no matter what source dynamic interface

    The above configuration creates a "object-group" that lists all internal networks that you have dynamic PAT configured so far. It then uses the ' object-group ' in a command unique 'nat' to manage the dynamic PAT for all internal networks (with the exception of printers who had nothing at first). Then we remove the old PAT dynamic configurations.

    Contains the command "nat" "car after" because it moving this "nat" configuration to the bottom of the NAT rules. For this reason its less likely to cause problems in the future.

    network of the SERVERS object

    subnet 192.168.20.0 255.255.255.0

    network of the VPN-POOL object

    192.168.50.0 subnet 255.255.255.0

    NAT (servers, external) 2 static static source of destination of SERVERS SERVERS VPN-VPN-POOL

    no nat (servers, external) static source NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.20.0_24 NETWORK_OBJ_192.168.50.0_24 NETWORK_OBJ_192.168.50.0_24 non-proxy-arp-search of route static destination

    The above configuration is supposed to create a NAT0 configuration for traffic between the network and the pool of Client VPN server. To my knowledge the old configuration that remove us is not used because the traffic would have matched PAT rule dynamic server yet rather than this rule which is later in the NAT configurations and would not be addressed.

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    It seems to me that network 192.168.1.0/24 is not configured from anywhere in your network. Therefore, the above 'nat' configuration seems useless, can be deleted. If I missed something and its use in then of course do not remove it.

    ASA2

    Minimal changes

    the object of the LAN network

    255.255.255.0 subnet 192.168.100.0

    being REMOTE-LAN network

    192.168.10.0 subnet 255.255.255.0

    NAT (inside, outside) 1 static source LAN LAN to static destination REMOTE - LAN LAN

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.10.0_24 NETWORK_OBJ_192.168.10.0_24 non-proxy-arp-search of route static destination

    That means foregoing is first of all create 'object' that contain the local LAN and remote LANs. Then, it creates a NAT0 rule and adds to the top rules NAT. (number 1). It is essentially of at least one of the problems preventing the VPN operation or traffic that cross.

    Finally, we remove the old rule that generated the ASDM.

    Other suggestions

    PAT-SOURCE network object-group

    object-network 192.168.100.0 255.255.255.0

    NAT interface (it is, outside) the after-service automatic PAT-SOURCE dynamic source

    No source (indoor, outdoor) nat Dynamics one interface

    The above configuration is supposed to do the same thing with the other ASA. Although given that this network contains only a single subnet it cleans the "nat" configurations exist that much. But the order of the "nat" configurations is changed to avoid further problems with the NAT order.

    no nat source (indoor, outdoor) public static NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination

    It seems to me that network 192.168.1.0/24 is not configured from anywhere in your network. Therefore, the above 'nat' configuration seems useless, can be deleted. If I missed something and its use in then of course do not remove it.

    I suggest trying the changes related to VPN L2L first NAT0 configurations and test traffic. So who gets the work of connectivity, then you could consider changing other NAT configurations. There are other things that could be changed also in what concerns THAT static NAT servers but that probably better left for another time.

    Hope this makes any sense and has helped

    Remember to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

Maybe you are looking for