ASA meets any host ISAKMP

If site 2 site ipsec tunnels are configured, ASA5510 meets UDP/500 from ANY host, pre-configured packages not only outcomes of tunnel. It is contradictious to the security policy of the organization. How to prevent such behavior? Notes: 1) only static tunnels are configured (no dynamic entry exists in crypto map) identity check 2) is set to ip address only) 3 ACL does not help, as UDP/500 does not reach 4) aggressive ACL mode PSK) 5 used) 6 different images (7.2 - 8.3) tested 7) we did not notice similar behavior for PIX515, but let's check this once I will be really grateful for any useful idea how close this security hole. Best regards to everyone, Aigars

Hello

The ASA will respond to the ISAKMP packets, but only the allowed IP addresses will be able to establish a (L2L tunnels configured only) IPsec tunnel.

If you want to restrict the ASA to respond to UDP/500 packages, you can use an ACL on the interface closing the tunnel with the keyword for control-plane on the access-group command.

This will apply the ACL to filter traffic through the ASA and ASA as well, and you can allow ISAKMP only by authorized hosts.

Federico.

Tags: Cisco Security

Similar Questions

  • Remote VPN cannot ping any host on remote site

    Hi all!

    I tried to deploy remote vpn on my asa 5515-x. And my VPN client properly connected, but I can't ping any host on a remote network.

    Here is my configuration:

    ASA 1.0000 Version 2

    !

    names of

    !

    interface GigabitEthernet0/0

    nameif inside

    security-level 100

    IP 192.168.10.252 255.255.255.0

    !

    interface GigabitEthernet0/1

    nameif outside

    security-level 0

    IP x.x.x.x 255.255.255.252

    !

    interface GigabitEthernet0/2

    DMZ description

    nameif dmz

    security-level 50

    IP 192.168.20.252 255.255.255.0

    !

    interface GigabitEthernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/4

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/5

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.2.40 255.255.255.0

    management only

    !

    boot system Disk0: / asa861-2-smp - k8.bin

    passive FTP mode

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    internal subnet object-

    192.168.10.0 subnet 255.255.255.0

    network dmz subnet object

    subnet 192.168.20.0 255.255.255.0

    Note to access-list LAN_VLAN_10 split_tunnel

    split_tunnel list standard access allowed 192.168.10.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    management of MTU 1500

    MTU 1500 dmz

    IP local pool testpool 192.168.10.240 - 192.168.10.250 mask 255.255.255.0

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ASDM image disk0: / asdm - 714.bin

    don't allow no asdm history

    ARP timeout 14400

    !

    internal subnet object-

    NAT dynamic interface (indoor, outdoor)

    network dmz subnet object

    NAT (dmz, outside) dynamic interface

    Route outside 0.0.0.0 0.0.0.0 93.174.55.181 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    AAA authentication LOCAL telnet console

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.0.0 255.255.0.0 management

    http 192.168.10.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set esp - esp-md5-hmac ikev1 firstset

    Crypto-map dynamic dyn1 ikev1 transform-set firstset 1 set

    dynamic mymap 1 dyn1 ipsec-isakmp crypto map

    mymap outside crypto map interface

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    life 43200

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet 0.0.0.0 0.0.0.0 management

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 management

    SSH timeout 5

    Console timeout 0

    interface ID client DHCP-client to the outside

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal group testgroup strategy

    testgroup group policy attributes

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list split_tunnel

    user1 fvosA8L1anfyxTw3 encrypted password username

    tunnel-group testgroup type remote access

    tunnel-group testgroup General attributes

    address testpool pool

    strategy-group-by default testgroup

    testgroup group tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    What's wrong?

    TNX!

    Hello

    I would like to change the current reserve of VPN to something overlapping to the LAN.

    You're also missing NAT0 for the VPN Client connection that is your problem more likely.

    You can try these changes

    mask of 192.168.100.1 - local 192.168.100.254 pool POOL VPN IP 255.255.255.0

    tunnel-group testgroup General attributes

    No address testpool pool

    address VPN-POOL pool

    no ip local pool testpool 192.168.10.240 - 192.168.10.250 mask 255.255.255.0

    the object of the LAN network

    192.168.10.0 subnet 255.255.255.0

    network of the VPN-POOL object

    255.255.255.0 subnet 192.168.100.0

    NAT static destination LAN LAN (indoor, outdoor) static source VPN-VPN-POOL

    You can also change your settings for encryption for anything other than a. You can use AES.

    Hope this helps

    Let us know if this helped.

    Don't forget to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

  • VCenter shows a network for a virtual machine that is not associated with any host

    I have a win2k3 VM who at one point had a network assigned to him called "MONITORING".  This network is configured is no longer in the ESXi (5.5) environment.  The virtual machine is connected to a network called "PRD-SURVEILLANCE" which is correct.  It's not really cause a problem, but I can't find a way to get rid of the object of MONITORING network.

    In VCenter MONITORING networks has a VM of 1 meter, the number of hosts of 0.  I also see it in the VM - dialog box, change the settings, but there is no option to remove it.  Profile Image to the virtual machine is version 10 so I can't use the old Client of VI to try to remove it.  I have checked each host and do not see this listed network object.

    I tried to restart the VM, it migration between hosts, changing its network of SURVEILLANCE of PRD to another network and vice versa and close - remove NIC and add a new card network.  MONITORING legacy network still appears in the config.

    For the virtual machine's .vmx file shows that the correct network: ethernet0.networkName = 'RDP-ANALYSIS '.

    Any suggestions on how I can remove the artifact of MONITORING network?

    The virtual machine has a preview that was created at the time where the MONITORING network was still affected?

    André

  • Page / publication of Hd animated works, not on the web. Due today and I cannot get it to load any host/method that I use.

    Hi there, my animation works perfectly both within the overview of application of the edge and opening the html code of the file locally, but when I host I just get a blank page. I downloaded all the files in the selected publish directory (images etc.) on multiple hosts.

    When opened with chrome console, I get these errors:

    Eception SyntaxError: Unexpected identifier

    2288335530.html:14 uncaught ReferenceError: AdobeEdge is not defined

    When you click on edge.5.0.1.min.js:1 Eception SyntaxError: unexpected identifier, it is said: the file specified does not exist.

    Here's a link:http://www.drivehq.com/file/DF.aspx/2288335530.html?isGallery= & share = & shareID = 0 & = 228 8335530 starts & pay = & sesID = xwrimtbdgrq...

    "I tried checking and unchecking the ' runtime on CDN host" as well, makes no difference.

    It results today and I spent the age run panicked. No idea what to do, any help is really appreciated!

    Not really, but I found it to work more regularly when I upload the entire folder, including the year file and the folder entered (for example if his office in > project > Animation download the project file folder). Also I turned the run time settings disable. Hope this works for you.

  • HP 10 G2: HP 10 G2 does not meet any stylus

    Recently received a HP 10 G2 and noticed a few things right out of the box. The screen is completely insensitive to any type of pen. I have a variety due to the use of the tablets to sketch. Everyone knows this problem. I was sent a replacement and had the same problem of law or if the box.

    Read other messages, I have also experienced difficulties of synchronization of the Bluetooth keyboard because of a lack of correct instructions. (When asked to enter a PIN code, enter it on the keypad and press ENTER.)

    The HP Cloud Connect would never connect and I was unable to change some settings of profile base for no apparent reason.

    Extremely happy with this pre-production whereas how their laptops in general perform.

    Having finally got in contact with a person of this tablet, HP support does not officially supported ANY pen or pens. Let others be warned.

  • ThinkPad X41t not meet any program

    ThinkPad X 41 Tablet running XP my son locked up? Update AVG associate. Works in safe mode, try a system restore, but he did not finish. I took the battery. I can open internet, but he was doing something more. Tried to uninstall AVG, but it stops responding when I click on delete.  All of the suggestions. I tried what my limit of things to do. Any help would be appreciated.

    Connie

    Somehow everything works now!

  • VMware workstation 12 player: any host con rete locale

    Salve a tutti,

    Ho creato una macchina virtuale con WS2012. ORA che questa potesse communication con mia rete locale I like (Como UN ditch normal pc). The rete e 192.168.1.x mia

    Grazie

    verification che it firewall server virtuale sia disabilitato del. POI riprova.

  • Any host command to force a virtual computer to suspend?

    Given the title of the virtual machine window, it should be possible to close the window with a command or a script and therefore suspend the virtual machine.  Is there a windows command or software for that?

    If you download the VIX API 1.8.1 (http://www.vmware.com/support/developer/vix-api/), it will include vmrun with support for VMware Player 3.0.

  • L2l VPN with NAT static to hide the IP internal on Cisco 1841 ISR

    I configured a VPN L2L on a Cisco 1841 ISR.  I'm statically from some of my internal hosts to IPS that are included in encrypted traffic.  Please note that not all internal hosts are underway using a NAT.  I am doing this for hidden some of the actual IP addresses on the inside network.  I confirmed that the VPN works as well as natives of VPN traffic.  I configured VPN L2L traditionally on the Cisco ASA 5500 Series devices, and this is my first attempt with HIA of 1841.  I want just the other to take a glance to see if I missed something, or could I effectively part of the configuration.  All comments are welcome.

    VPN-RTR-01 #show run
    Building configuration...

    Current configuration: 9316 bytes
    !
    version 12.4
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname VPN-RTR-01
    !
    boot-start-marker
    boot-end-marker
    !
    ! type map necessary for vwic/slot-slot 0/0 control
    logging buffered 51200 warnings
    no console logging
    enable secret 5 xxxxxxxxxxxxxxx
    enable password 7 xxxxxxxxxxxxxxx
    !
    No aaa new-model
    IP cef
    !
    !
    !
    !
    no ip domain search
    property intellectual auth-proxy max-nodata-& 3
    property intellectual admission max-nodata-& 3
    !
    !
    Crypto pki trustpoint TP-self-signed-2010810276
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2010810276
    revocation checking no
    rsakeypair TP-self-signed-2010810276
    !
    !
    TP-self-signed-2010810276 crypto pki certificate chain
    certificate self-signed 01
    30820246 308201AF A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 32303130 38313032 6174652D 3736301E 31393334 OF 30333131 170 3131
    30365A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 32 30313038 65642D
    31303237 3630819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100C3FF F5EADA3B BCB06873 5577DB24 2AD8ECBB 00D53F1A 37342E2E 5CC9202A
    7F128E51 016CD6EC D8734F4D 28BE8B0A FCD6B714 8D13585B 7844C09C 79BA8F13
    B75E4E98 25D91F02 A4773F66 83407A8B 85447 64 A6889DD9 6085857F 737F8A9F
    749F4297 8804C4F3 D28A6C33 F4137BBE 67F9B945 F239789E 1303AD6D DB98B7E2
    52B 50203 010001 HAS 3 1 130101 FF040530 030101FF 30190603 0F060355 6E306C30
    551 1104 12301082 0E535458 2D56504E 2 525452 2 303130 1 230418 1F060355 D
    3B 232987 30168014 2CBB9DD0 B34B7243 7F8095C8 7AFBEFE3 301D 0603 551D0E04
    1604143B 2329872C BB9DD0B3 4B72437F 8095C87A FBEFE330 0D06092A 864886F7
    010104 05000381 8100A 831 8E05114A DE8AF6C5 4CB45914 36B6427C 42B30F07 0D
    C5C47BC9 0110BCAA A985CB3F 5CBB855B B12D3225 B8021234 86D1952C 655071E4
    66C18F42 F84492A9 835DE884 341B3A95 A3CED4E8 F37E7609 88F52640 741D74D2
    37842 D 39 E5F2B208 0D4D57E1 C5633DEB ACDFC897 7D50683D 05B5FDAA E42714B4
    DD29E815 E9F90877 4 D 68
    quit smoking
    username privilege 15 password 7 xxxxxxxxxxxxxxx lhocin
    username privilege 15 password 7 xxxxxxxxxxxxxxx jsmith
    !
    !
    !
    !
    crypto ISAKMP policy 5
    BA aes 256
    preshared authentication
    Group 2
    lifetime 28800
    xxxxxxxxxxxxxxx key address 172.21.0.1 crypto ISAKMP xauth No.
    !
    !
    Crypto ipsec transform-set ESP-AES256-SHA esp - aes 256 esp-sha-hmac
    !
    card crypto SITES REMOTE VPN-ipsec-isakmp 1
    defined by peer 172.21.0.1
    game of transformation-ESP-AES256-SHA
    match address VPN-REMOTE-SITE
    !
    !
    !
    interface FastEthernet0/0
    no ip address
    automatic speed
    full-duplex
    No mop enabled
    !
    interface FastEthernet0/0.1
    encapsulation dot1Q 1 native
    !
    interface FastEthernet0/0.2
    Description $FW_INSIDE$
    encapsulation dot1Q 61
    IP 10.1.0.34 255.255.255.224
    IP access-group 100 to
    IP nat inside
    IP virtual-reassembly
    !
    interface FastEthernet0/0.3
    Description $FW_OUTSIDE$
    encapsulation dot1Q 111
    IP 172.20.32.17 255.255.255.224
    IP access-group 101 in
    Check IP unicast reverse path
    NAT outside IP
    IP virtual-reassembly
    crypto VPN-REMOTE-SITE map
    !
    interface FastEthernet0/1
    no ip address
    Shutdown
    automatic duplex
    automatic speed
    !
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 172.20.32.1
    IP route 10.16.0.0 255.255.0.0 10.1.0.33
    IP route 10.19.0.0 255.255.0.0 10.1.0.33
    IP route 10.191.0.0 255.255.0.0 10.1.0.33
    IP route 10.192.0.0 255.255.0.0 10.1.0.33
    IP route 192.168.20.48 255.255.255.240 10.1.0.33
    !
    !
    IP http server
    local IP http authentication
    IP http secure server
    IP http timeout policy inactive 600 life 86400 request 10000
    IP nat inside source map route NO_NAT interface FastEthernet0/0.3 overload
    IP nat inside source static 10.191.0.11 192.168.20.54 STATIC_NAT_7 card expandable route
    IP nat inside source static 10.191.0.12 192.168.20.55 STATIC_NAT_8 card expandable route
    IP nat inside source static 10.192.1.1 192.168.20.56 STATIC_NAT_1 card expandable route
    IP nat inside source static 10.192.1.2 192.168.20.57 STATIC_NAT_2 card expandable route
    IP nat inside source static 10.192.1.3 192.168.20.58 STATIC_NAT_3 card expandable route
    IP nat inside source static 10.192.1.4 192.168.20.59 STATIC_NAT_4 card expandable route
    IP nat inside source static 10.192.1.5 192.168.20.61 STATIC_NAT_5 card expandable route
    IP nat inside source static 10.16.1.6 192.168.20.62 STATIC_NAT_6 card expandable route
    !
    VPN-REMOTE-SITE extended IP access list
    IP 192.168.20.48 allow the host 0.0.0.15 10.174.52.39
    IP 192.168.20.48 allow the host 0.0.0.15 10.174.52.40
    inside_nat_static_1 extended IP access list
    permit ip host 10.192.1.1 10.174.52.39
    permit ip host 10.192.1.1 10.174.52.40
    refuse an entire ip
    inside_nat_static_2 extended IP access list
    permit ip host 10.192.1.2 10.174.52.39
    permit ip host 10.192.1.2 10.174.52.40
    refuse an entire ip
    inside_nat_static_3 extended IP access list
    permit ip host 10.192.1.3 10.174.52.39
    permit ip host 10.192.1.3 10.174.52.40
    refuse an entire ip
    inside_nat_static_4 extended IP access list
    permit ip host 10.192.1.4 10.174.52.39
    permit ip host 10.192.1.4 10.174.52.40
    refuse an entire ip
    inside_nat_static_5 extended IP access list
    permit ip host 10.192.1.5 10.174.52.39
    permit ip host 10.192.1.5 10.174.52.40
    refuse an entire ip
    inside_nat_static_6 extended IP access list
    permit ip host 10.16.1.6 10.174.52.39
    permit ip host 10.16.1.6 10.174.52.40
    refuse an entire ip
    inside_nat_static_7 extended IP access list
    permit ip host 10.191.0.11 10.174.52.39
    permit ip host 10.191.0.11 10.174.52.40
    refuse an entire ip
    inside_nat_static_8 extended IP access list
    permit ip host 10.191.0.12 10.174.52.39
    permit ip host 10.191.0.12 10.174.52.40
    refuse an entire ip
    !
    access-list 100 remark self-generated by the configuration of the firewall SDM
    Access-list 100 = 1 SDM_ACL category note
    access-list 100 deny ip 172.20.32.0 0.0.0.31 all
    access-list 100 deny ip 255.255.255.255 host everything
    access-list 100 deny ip 127.0.0.0 0.255.255.255 everything
    access ip-list 100 permit a whole
    Remark SDM_ACL category of access list 101 = 17
    access-list 101 permit udp any host 192.168.20.62
    access-list 101 permit tcp any host 192.168.20.62
    access-list 101 permit udp any host 192.168.20.61
    access-list 101 permit tcp any host 192.168.20.61
    access-list 101 permit udp any host 192.168.20.59
    access-list 101 permit tcp any host 192.168.20.59
    access-list 101 permit udp any host 192.168.20.58
    access-list 101 permit tcp any host 192.168.20.58
    access-list 101 permit udp any host 192.168.20.57
    access-list 101 permit tcp any host 192.168.20.57
    access-list 101 permit udp any host 192.168.20.56
    access-list 101 permit tcp any host 192.168.20.56
    access-list 101 permit udp any host 192.168.20.55
    access-list 101 permit tcp any host 192.168.20.55
    access-list 101 permit udp any host 192.168.20.54
    access-list 101 permit tcp any host 192.168.20.54
    access-list 101 permit ip 10.174.52.40 host 192.168.20.48 0.0.0.15
    access-list 101 permit ip 10.174.52.39 host 192.168.20.48 0.0.0.15
    access-list 101 permit udp host 172.21.0.1 host 172.20.32.17 eq non500-isakmp
    access-list 101 permit udp host 172.21.0.1 host 172.20.32.17 eq isakmp
    access-list 101 permit esp 172.21.0.1 host 172.20.32.17
    access-list 101 permit ahp host 172.21.0.1 172.20.32.17
    access-list 101 permit icmp any host 172.20.32.17 - response
    access-list 101 permit icmp any host 172.20.32.17 time limit
    access-list 101 permit icmp any unreachable host 172.20.32.17
    access-list 101 permit udp any host isakmp 172.20.32.17 newspaper eq
    access-list 101 permit udp any host 172.20.32.17 eq non500-isakmp
    access-list 101 permit tcp any host 172.20.32.17 eq 443
    access-list 101 permit tcp any host 172.20.32.17 eq 22
    access-list 101 permit tcp any host 172.20.32.17 eq cmd
    access-list 101 deny ip 10.1.0.32 0.0.0.31 all
    access-list 101 deny ip 10.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 172.16.0.0 0.15.255.255 all
    access-list 101 deny ip 192.168.0.0 0.0.255.255 everything
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 255.255.255.255 host everything
    access-list 101 deny host ip 0.0.0.0 everything
    access-list 101 deny ip any any newspaper
    access-list 102 deny ip 192.168.20.48 0.0.0.15 host 10.174.52.40
    access-list 102 deny ip 192.168.20.48 0.0.0.15 host 10.174.52.39
    access-list 102 permit ip 10.1.0.32 0.0.0.31 all
    !
    allowed NO_NAT 1 route map
    corresponds to the IP 102
    !
    STATIC_NAT_8 allowed 10 route map
    inside_nat_static_8 match ip address
    !
    STATIC_NAT_5 allowed 10 route map
    inside_nat_static_5 match ip address
    !
    STATIC_NAT_4 allowed 10 route map
    inside_nat_static_4 match ip address
    !
    STATIC_NAT_7 allowed 10 route map
    inside_nat_static_7 match ip address
    !
    STATIC_NAT_6 allowed 10 route map
    inside_nat_static_6 match ip address
    !
    STATIC_NAT_1 allowed 10 route map
    inside_nat_static_1 match ip address
    !
    STATIC_NAT_3 allowed 10 route map
    inside_nat_static_3 match ip address
    !
    STATIC_NAT_2 allowed 10 route map
    inside_nat_static_2 match ip address
    !
    !
    !
    control plan
    !
    !
    !
    Line con 0
    exec-timeout 30 0
    line to 0
    line vty 0 4
    privilege level 15
    local connection
    transport input telnet ssh
    line vty 5 15
    privilege level 15
    local connection
    transport input telnet ssh
    !
    Scheduler allocate 20000 1000
    end

    VPN-RTR-01 #.

    Hello

    Configuration looks ok to me.

    yet you can cross-reference with the following link:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080223a59.shtml

    I hope this helps.

    Kind regards

    Anisha

    P.S.: Please mark this thread as answered if you feel that your query is resolved. Note the useful messages.

  • Cannot connect as the host of the meeting. I'm the account administrator.

    Hello

    First day using the software. I can not connect to host for a new encounter, I created even though I am the administrator account, I created the meeting and I am defined as a host in users of the meeting.

    I use chrome and I checked in the program flash. I do not have the most recent flash which is built into chrome. I also tried to connect with internet Explorer. Same question.

    I connect to the meeting. do not ask me to download the Adobe Acrobat Connect Pro component software plug-in, but I see a small message for 1 second that looks like it says download adobe connect (maybe?) before the actual junction bar rises. So I'm stuck at the meeting as a participant, and I can't change my user type.

    It is a new account. Could not be activated again with her? I didn't even get my password for the account again of my representative sales, but just click I forgot my password and the system I would like to reset so I can get to the faster (haha). Everything else seems to work. So help please!

    Also, I can't create a password to login to the meeting? That isn't supposed to be an option in the meeting menu creation?

    Thank you
    William

    You are probably using the model named host of license. Therefore, you have to be a member of the Group hosted the meeting to host a meeting.

    Exact verbiage for the named host license:

    Named host can create an unlimited number of meeting rooms, however, the named host can only use one of their rooms at any time and rooms are not accessible, unless the named host is present.

    As an administrator, you can create rooms, but you can not host.

  • Allow Exchange (SMTP) server by ASA 8.2 (5)

    Please help me! Tomorrow, I have to go on a customer site and configure the firewall to allow traffic from the server through it.

    I am CCIE Routing & switching certified.  But did not have enough hands with the ASA.

    Here is the configuration of the firewall running

    QLC-11-FW-1 # sh run
    : Saved
    :
    ASA Version 8.2 (5)
    !
    QLC-11-FW-1 hostname
    activate 42Vosoeb.xpDtu0m encrypted password
    42Vosoeb.xpDtu0m encrypted passwd
    names of
    name 10.10.128.0 comments
    name 10.10.129.0 Guest_Wirless
    name 10.10.0.0 Internal_Networks
    !
    interface Ethernet0/0
    Description ' connection to BB-1-Gi2/5 ".
    nameif outside
    Security 0
    IP 10.10.102.254 255.255.255.0
    !
    interface Ethernet0/1
    Description ' connection to the BB-1-Gi2/3 ".
    nameif inside
    security-level 100
    IP 10.10.101.254 255.255.255.0
    !
    interface Ethernet0/2
    Description ' connection to the BB-1-Gi2/7 "»
    nameif DMZ
    security-level 50
    IP 10.10.103.254 255.255.255.0
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    management only
    !
    passive FTP mode
    object-group network invited
    The object-network 255.255.255.0 comments
    object-network Guest_Wirless 255.255.255.0
    object-group service Guest_services
    the purpose of the echo icmp message service
    response to echo icmp service object
    the purpose of the service tcp eq www
    the eq https tcp service object
    the eq field udp service object
    splitTunnelAcl standard access list allow Internal_Networks 255.255.0.0
    outside_in list extended access permit icmp any one
    ips_traffic of access allowed any ip an extended list
    inside_access_in list extended access allow object-group objects invited to a Guest_services-group
    inside_access_in list extended access deny ip object-group invited all
    inside_access_in list extended access permitted ip Internal_Networks 255.255.0.0 everything
    pager lines 24
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    MTU 1500 DMZ
    management of MTU 1500
    IP local pool ra_users 10.10.104.10 - 10.10.104.200 mask 255.255.255.0
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Access-group outside_in in external interface
    inside_access_in access to the interface inside group
    Route outside 0.0.0.0 0.0.0.0 10.10.102.250 1
    Route inside Internal_Networks 255.255.0.0 10.10.101.10 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    AAA authentication http LOCAL console
    LOCAL AAA authentication serial console
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http Internal_Networks 255.255.0.0 inside
    http 0.0.0.0 0.0.0.0 outdoors
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set distance esp - esp-md5-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map ra_dynamic 10 set transform-set remote control
    map ra 10-isakmp ipsec crypto dynamic ra_dynamic
    ra outside crypto map interface
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH Internal_Networks 255.255.0.0 inside
    SSH timeout 5
    Console timeout 0
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal GP group policy
    GP group policy attributes
    value of server DNS 212.77.192.60
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list splitTunnelAcl
    username admin privilege 15 encrypted password gXmhyPjHxCEshixG
    ahmed vDClM3sGVs2igaOA encrypted password username
    type tunnel-group GP remote access
    attributes global-tunnel-group GP
    address ra_users pool
    Group Policy - by default-GP
    tunnel-group GP ipsec-attributes
    pre-shared key *.
    !
    class-map ips_traffic_class
    corresponds to the ips_traffic access list
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    class ips_traffic_class
    IPS inline help
    !
    global service-policy global_policy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:57e5e9b117c38869a93a645f88309571
    : end

    Thank you

    So I don't see any configuration nat here, so I guess it's either a private wan or you have a router upstream do nat?  If no Nat is required on the SAA so it should be as simple as

    outside_in list extended access permit tcp any host mail server eq smtp

  • HTTPS protocol between the client vpn and host of the internet through tunnel ipsec-parody

    Hello

    We have a cisco ASA 5505 and try to get the next job:

    ip (192.168.75.5) - connected to the Cisco ASA 5505 VPN client

    the customer gets a specific route for an internet address (79.143.218.35 255.255.255.255 192.168.75.1 192.168.75.5 100)

    When I try to access the url of the client, I get a syn sent with netstat

    When I try trace ASA package, I see the following:

    1

    FLOW-SEARCH

    ALLOW

    Not found no corresponding stream, creating a new stream

    2

    ROUTE SEARCH

    entry

    ALLOW

    in 0.0.0.0 0.0.0.0 outdoors

    3

    ACCESS-LIST

    Journal

    ALLOW

    Access-group outside_access_in in interface outside

    outside_access_in list extended access permitted tcp everything any https eq

    access-list outside_access_in note hyperion outside inside

    4

    IP-OPTIONS

    ALLOW

    5

    CP-PUNT

    ALLOW

    6

    VPN

    IPSec-tunnel-flow

    ALLOW

    7

    IP-OPTIONS

    ALLOW

    8

    VPN

    encrypt

    ALLOW

    outdoors

    upward

    upward

    outdoors

    upward

    upward

    drop

    (ipsec-parody) Parody of detected IPSEC

    When I try the reverse (i.e. from the internet host to vpn client), it seems to work:

    1

    FLOW-SEARCH

    ALLOW

    Not found no corresponding stream, creating a new stream

    2

    ROUTE SEARCH

    entry

    ALLOW

    in 192.168.75.5 255.255.255.255 outside

    3

    ACCESS-LIST

    Journal

    ALLOW

    Access-group outside_access_in in interface outside

    outside_access_in of access allowed any ip an extended list

    4

    IP-OPTIONS

    ALLOW

    5

    VPN

    IPSec-tunnel-flow

    ALLOW

    6

    VPN

    encrypt

    ALLOW

    My question is why this phenomenon happens and how solve us this problem?

    Thanks in advance, Sipke

    our running-config:

    : Saved

    :

    ASA Version 8.0 (4)

    !

    ciscoasa hostname

    domain somedomain

    activate the password - encrypted

    passwd - encrypted

    names of

    name 10.10.1.0 Hyperion

    name 164.140.159.x xxxx

    name 192.168.72.25 xxxx

    name 192.168.72.24 xxxx

    name 192.168.72.196 xxxx

    name 192.168.75.0 vpn clients

    name 213.206.236.0 xxxx

    name 143.47.160.0 xxxx

    name 141.143.32.0 xxxx

    name 141.143.0.0 xxxx

    name 192.168.72.27 xxxx

    name 10.1.11.0 xxxx

    name 10.1.2.240 xxxx

    name 10.1.1.0 xxxx

    name 10.75.2.1 xxxx

    name 10.75.2.23 xxxx

    name 192.168.72.150 xxxx

    name 192.168.33.0 xxxx

    name 192.168.72.26 xxxx

    name 192.168.72.5 xxxx

    name 192.168.23.0 xxxx

    name 192.168.34.0 xxxx

    name 79.143.218.35 inethost

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.72.254 255.255.255.0

    OSPF cost 10

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address 193.173.x.x 255.255.255.240

    OSPF cost 10

    !

    interface Vlan3

    Shutdown

    nameif dmz

    security-level 50

    192.168.50.1 IP address 255.255.255.0

    OSPF cost 10

    !

    interface Vlan23

    nameif wireless

    security-level 80

    192.168.40.1 IP address 255.255.255.0

    OSPF cost 10

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    switchport access vlan 3

    !

    interface Ethernet0/6

    switchport access vlan 23

    !

    interface Ethernet0/7

    !

    passive FTP mode

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    DNS lookup field inside

    DNS server-group DefaultDNS

    domain pearle.local

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service RDP - tcp

    Remote Desktop Protocol Description

    EQ port 3389 object

    object-group service UDP - udp VC

    range of object-port 60000 60039

    object-group VC - TCP tcp service

    60000 60009 object-port Beach

    object-group service tcp Fortis

    1501 1501 object-port Beach

    Beach of port-object 1502-1502

    Beach of port-object sqlnet sqlnet

    1584 1584 object-port Beach

    1592 1592 object-port Beach

    object-group service tcp fortis

    1592 1592 object-port Beach

    Beach of port-object 1502-1502

    1584 1584 object-port Beach

    Beach of port-object sqlnet sqlnet

    1501 1501 object-port Beach

    1500 1500 object-port Beach

    the DM_INLINE_NETWORK_1 object-group network

    object-network 192.168.50.0 255.255.255.0

    object-network 192.168.72.0 255.255.255.0

    object-network 192.168.40.0 255.255.255.0

    object-network VPN_Pool_2 255.255.255.0

    the DM_INLINE_NETWORK_2 object-group network

    object-network 192.168.50.0 255.255.255.0

    object-network 192.168.72.0 255.255.255.0

    object-group network inside-networks

    object-network 192.168.72.0 255.255.255.0

    WingFTP_TCP tcp service object-group

    Secure FTP description

    port-object eq 989

    port-object eq 990

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq ftp

    port-object eq ftp - data

    Group object WingFTP_TCP

    DM_INLINE_TCP_2 tcp service object-group

    port-object eq ftp

    port-object eq ftp - data

    Group object WingFTP_TCP

    the DM_INLINE_NETWORK_3 object-group network

    object-network 192.168.72.0 255.255.255.0

    object-network VPN_Pool_2 255.255.255.0

    the DM_INLINE_NETWORK_4 object-group network

    object-network 192.168.72.0 255.255.255.0

    object-network VPN_Pool_2 255.255.255.0

    object-group network Oracle

    network-object OracleTwo 255.255.224.0

    network-object OracleOne 255.255.240.0

    network-object OracleThree 255.255.224.0

    the DM_INLINE_NETWORK_5 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network Grandvision4

    host of the object-Network GrandVision_PC

    the DM_INLINE_NETWORK_6 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network Grandvision4

    host of the object-Network GrandVision_PC

    the DM_INLINE_NETWORK_7 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network GrandVision_PC

    the DM_INLINE_NETWORK_8 object-group network

    network-object Grandvision 255.255.255.0

    network-object Grandvision2 255.255.255.240

    object-network Grandvision3 255.255.255.0

    host of the object-Network GrandVision_PC

    object-group service DM_INLINE_SERVICE_2

    the purpose of the ip service

    EQ-3389 tcp service object

    the DM_INLINE_NETWORK_9 object-group network

    network-object OracleThree 255.255.0.0

    network-object OracleTwo 255.255.224.0

    network-object OracleOne 255.255.240.0

    object-group service DM_INLINE_SERVICE_3

    the purpose of the ip service

    EQ-3389 tcp service object

    Atera tcp service object-group

    Atera Webbased monitoring description

    8001 8001 object-port Beach

    8002 8002 object-port Beach

    8003 8003 object-port Beach

    WingFTP_UDP udp service object-group

    port-object eq 989

    port-object eq 990

    WingFTP tcp service object-group

    Description range of ports for the transmission of data

    object-port range 1024-1054

    HTTPS_redirected tcp service object-group

    Description redirect WingFTP Server

    port-object eq 40200

    Note to inside_access_in to access list ICMP test protocol inside outside

    inside_access_in list extended access allow icmp 192.168.72.0 255.255.255.0 any

    Note to inside_access_in to access list ICMP test protocol inside outside

    access-list inside_access_in note HTTP inside outside

    inside_access_in list extended access allowed object-group TCPUDP 192.168.72.0 255.255.255.0 any eq www

    access-list inside_access_in note queries DNS inside to outside

    inside_access_in list extended access allowed object-group TCPUDP 192.168.72.0 255.255.255.0 no matter what eq field

    access-list inside_access_in note the HTTPS protocol inside and outside

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any https eq

    Note to inside_access_in to access list ICMP test protocol inside outside

    access-list inside_access_in note 7472 Epo-items inside outside

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any eq 7472

    access-list inside_access_in note POP3 inside outside

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any eq pop3

    inside_access_in list extended access permit udp host LifeSize-PE-HQ any object-group UDP - VC

    inside_access_in list extended access permit tcp host LifeSize-PE-HQ all eq h323

    access-list inside_access_in note video conference services

    inside_access_in list extended access permit tcp host LifeSize-PE-HQ any object-group VC - TCP

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any

    Note to inside_access_in to access list Fortis

    inside_access_in list extended access permitted tcp 192.168.72.0 255.255.255.0 any object-group Fortis

    access extensive list ip 192.168.40.0 inside_access_in allow 255.255.255.0 any

    inside_access_in list extended access permitted tcp 192.168.40.0 255.255.255.0 any

    inside_access_in list extended access permitted tcp 192.168.40.0 255.255.255.0 any eq www

    inside_access_in list extended access permitted tcp 192.168.40.0 255.255.255.0 any https eq

    inside_access_in allowed all Hyperion 255.255.255.0 ip extended access list

    inside_access_in list extended access udp allowed any any eq isakmp

    inside_access_in list extended access udp allowed any any eq ntp

    inside_access_in list extended access udp allowed any any eq 4500

    inside_access_in list of allowed ip extended access any Oracle object-group

    inside_access_in list extended access udp allowed any any eq 10000

    access-list inside_access_in note PPTP inside outside

    inside_access_in list extended access permit tcp any any eq pptp

    access-list inside_access_in note WILL inside outside

    inside_access_in list extended access will permit a full

    Note to inside_access_in to access the Infrastructure of the RIM BES server list

    inside_access_in list extended access permit tcp host BESServer any eq 3101

    inside_access_in list extended access permit tcp any any DM_INLINE_TCP_2 object-group

    inside_access_in list extended access permit tcp any any HTTPS_redirected object-group

    access extensive list ip Hyperion 255.255.255.0 inside_access_in 255.255.255.0 allow VPN_Pool_2

    inside_access_in list extended access permit udp any host 86.109.255.177 eq 1194

    access extensive list ip 192.168.72.0 inside_access_in allow 255.255.255.0 DM_INLINE_NETWORK_7 object-group

    access extensive list ip VPN_Pool_2 inside_access_in allow 255.255.255.0 any

    inside_access_in list extended access deny ip any any inactive debug log

    Note to outside_access_in to access list ICMP test protocol outside inside

    outside_access_in list extended access permit icmp any one

    access-list outside_access_in Note SMTP outside inside

    outside_access_in list extended access permit tcp any any eq smtp

    outside_access_in list extended access udp allowed any any eq ntp disable journal

    access-list outside_access_in note 7472 EPO-items outside inside

    outside_access_in list extended access permit tcp any any eq 7472

    outside_access_in list extended access permit tcp any any object-group inactive RDP

    outside_access_in list extended access permit tcp any any eq www

    outside_access_in list extended access permit tcp any any HTTPS_redirected object-group

    outside_access_in list extended access permitted tcp everything any https eq

    access-list outside_access_in note hyperion outside inside

    outside_access_in list extended access permitted tcp Hyperion 255.255.255.0 DM_INLINE_NETWORK_4 object-group

    outside_access_in to access Hyperion 255.255.255.0 ip extended list object-group DM_INLINE_NETWORK_3 allow

    outside_access_in list extended access permit tcp any host LifeSize-PE-HQ eq h323

    outside_access_in list extended access permit tcp any host LifeSize-PE-HQ object-group VC - TCP

    outside_access_in list extended access permit udp any host group-object-LifeSize-PE-HQ UDP - VC

    outside_access_in of access allowed any ip an extended list

    outside_access_in list extended access udp allowed any any eq 4500

    outside_access_in list extended access udp allowed any any eq isakmp

    outside_access_in list extended access udp allowed any any eq 10000

    outside_access_in list extended access will permit a full

    outside_access_in list extended access permit tcp any any eq pptp

    outside_access_in list extended access permit tcp any any DM_INLINE_TCP_1 object-group

    outside_access_in list extended access allowed object-group ip DM_INLINE_NETWORK_8 192.168.72.0 255.255.255.0 inactive

    outside_access_in list extended access permit tcp any any Atera object-group

    outside_access_in list extended access deny ip any any inactive debug log

    outside_1_cryptomap list extended access allowed object-group Hyperion DM_INLINE_NETWORK_2 255.255.255.0 ip

    outside_1_cryptomap to access extended list ip 192.168.50.0 allow Hyperion 255.255.255.0 255.255.255.0

    access extensive list ip 192.168.72.0 inside_nat0_outbound allow Hyperion 255.255.255.0 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access all 193.172.182.64 255.255.255.240

    inside_nat0_outbound list of allowed ip extended access all 192.168.72.192 255.255.255.192

    inside_nat0_outbound list of allowed ip extended access all 192.168.72.0 255.255.255.0

    access extensive list ip 192.168.72.0 inside_nat0_outbound allow 255.255.255.0 VPN_Pool_2 255.255.255.0

    access extensive list ip 192.168.72.0 inside_nat0_outbound allow 255.255.255.0 DM_INLINE_NETWORK_5 object-group

    inside_nat0_outbound list of allowed ip extended access all GrandVisionSoesterberg 255.255.255.0

    inside_nat0_outbound list of allowed ip extended access any Swabach 255.255.255.0

    access-list 200 scope allow tcp all fortis of fortis host object-group

    access extensive list ip VPN_Pool_2 outside_nat0_outbound allow 255.255.255.0 DM_INLINE_NETWORK_9 object-group

    outside_cryptomap_2 list extended access allowed object-group Hyperion DM_INLINE_NETWORK_1 255.255.255.0 ip

    outside_cryptomap_2 to access extended list ip 192.168.50.0 allow Hyperion 255.255.255.0 255.255.255.0

    Note Wireless_access_in of access list, select Hyperion / wifi access NAT rule.

    Access extensive list ip 192.168.40.0 Wireless_access_in allow Hyperion inactive 255.255.255.0 255.255.255.0

    Wireless_access_in list extended access deny ip 192.168.40.0 255.255.255.0 192.168.72.0 255.255.255.0

    Comment by Wireless_access_in-list of the traffic Internet access

    Access extensive list ip 192.168.40.0 Wireless_access_in allow 255.255.255.0 any

    standard access list splittunnelclientvpn allow 192.168.72.0 255.255.255.0

    splittunnelclientvpn list standard access allowed Hyperion 255.255.255.0

    standard access list splittunnelclientvpn allow Pearleshare 255.255.255.0

    splittunnelclientvpn list standard access allowed host 85.17.235.22

    splittunnelclientvpn list standard access allowed OracleThree 255.255.224.0

    standard access list splittunnelclientvpn allow 143.47.128.0 255.255.240.0

    splittunnelclientvpn list standard access allowed host inethost

    Standard access list SplittnlHyperion allow OracleThree 255.255.0.0

    Standard access list SplittnlOOD allow OracleThree 255.255.0.0

    Standard access list SplittnlOOD allow 143.47.128.0 255.255.240.0

    access extensive list ip 192.168.72.0 outside_cryptomap allow 255.255.255.0 DM_INLINE_NETWORK_6 object-group

    outside_cryptomap_1 list of allowed ip extended access all GrandVisionSoesterberg 255.255.255.0

    outside_cryptomap_3 list of allowed ip extended access any Swabach 255.255.255.0

    192.168.72.0 IP Access-list extended sheep 255.255.255.0 GrandVisionSoesterberg 255.255.255.0 allow

    192.168.72.0 IP Access-list extended sheep 255.255.255.0 VPN_Pool_2 255.255.255.0 allow

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 dmz

    MTU 1500 wireless

    local pool VPN_DHCP 192.168.72.220 - 192.168.72.235 255.255.255.0 IP mask

    mask 192.168.75.1 - 192.168.75.50 255.255.255.0 IP local pool VPN_Range_2

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    ASDM image disk0: / asdm - 613.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0 access-list sheep

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (wireless) 1 192.168.40.0 255.255.255.0

    public static tcp (indoor, outdoor) interface smtp smtp Mailsrv_Pearle_Europe netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface ftp ftp netmask 255.255.255.255 Pearle-DC02

    public static 990 Pearle-DC02 990 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    static (inside, outside) tcp 3389 3389 Mailsrv_Pearle_Europe netmask 255.255.255.255 interface

    public static tcp (indoor, outdoor) interface www Pearle-DC02 www netmask 255.255.255.255

    public static 40200 Pearle-DC02 40200 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static tcp (indoor, outdoor) interface https Exchange2010 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface h323 h323 LifeSize-PE-HQ netmask 255.255.255.255

    public static 60000 60000 LifeSize-PE-HQ netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60001 LifeSize-PE-HQ 60001 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60002 LifeSize-PE-HQ 60002 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60003 LifeSize-PE-HQ 60003 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60004 LifeSize-PE-HQ 60004 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60005 LifeSize-PE-HQ 60005 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60006 LifeSize-PE-HQ 60006 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60007 LifeSize-PE-HQ 60007 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60008 LifeSize-PE-HQ 60008 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static 60009 LifeSize-PE-HQ 60009 netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static (inside, outside) udp interface 60001 LifeSize-PE-HQ 60001 netmask 255.255.255.255

    public static (inside, outside) udp interface 60002 LifeSize-PE-HQ 60002 netmask 255.255.255.255

    public static (inside, outside) udp interface 60003 LifeSize-PE-HQ 60003 netmask 255.255.255.255

    public static (inside, outside) udp interface 60004 LifeSize-PE-HQ 60004 netmask 255.255.255.255

    public static (inside, outside) udp interface 60005 LifeSize-PE-HQ 60005 netmask 255.255.255.255

    public static (inside, outside) udp interface 60006 LifeSize-PE-HQ 60006 netmask 255.255.255.255

    public static (inside, outside) udp interface 60007 LifeSize-PE-HQ 60007 netmask 255.255.255.255

    public static (inside, outside) udp interface 60008 LifeSize-PE-HQ 60008 netmask 255.255.255.255

    public static (inside, outside) udp interface 60009 LifeSize-PE-HQ 60009 netmask 255.255.255.255

    public static (inside, outside) udp interface 60010 LifeSize-PE-HQ 60010 netmask 255.255.255.255

    public static (inside, outside) udp interface 60011 LifeSize-PE-HQ 60011 netmask 255.255.255.255

    public static (inside, outside) udp interface 60012 LifeSize-PE-HQ 60012 netmask 255.255.255.255

    public static (inside, outside) udp interface 60013 LifeSize-PE-HQ 60013 netmask 255.255.255.255

    public static (inside, outside) udp interface 60014 LifeSize-PE-HQ 60014 netmask 255.255.255.255

    public static (inside, outside) udp interface 60015 LifeSize-PE-HQ 60015 netmask 255.255.255.255

    public static (inside, outside) udp interface 60016 LifeSize-PE-HQ 60016 netmask 255.255.255.255

    public static (inside, outside) udp interface 60017 LifeSize-PE-HQ 60017 netmask 255.255.255.255

    public static (inside, outside) udp interface 60018 LifeSize-PE-HQ 60018 netmask 255.255.255.255

    public static (inside, outside) udp interface 60019 LifeSize-PE-HQ 60019 netmask 255.255.255.255

    public static (inside, outside) udp interface 60020 LifeSize-PE-HQ 60020 netmask 255.255.255.255

    public static (inside, outside) udp interface 60021 60021 LifeSize-PE-HQ netmask 255.255.255.255

    public static (inside, outside) udp interface 60022 LifeSize-PE-HQ 60022 netmask 255.255.255.255

    public static (inside, outside) udp interface 60023 LifeSize-PE-HQ 60023 netmask 255.255.255.255

    public static (inside, outside) udp interface 60024 LifeSize-PE-HQ 60024 netmask 255.255.255.255

    public static (inside, outside) udp interface 60025 LifeSize-PE-HQ 60025 netmask 255.255.255.255

    public static (inside, outside) udp interface 60026 LifeSize-PE-HQ 60026 netmask 255.255.255.255

    public static (inside, outside) udp interface 60027 LifeSize-PE-HQ 60027 netmask 255.255.255.255

    public static (inside, outside) udp interface 60028 LifeSize-PE-HQ 60028 netmask 255.255.255.255

    public static (inside, outside) udp interface 60029 LifeSize-PE-HQ 60029 netmask 255.255.255.255

    public static (inside, outside) udp interface 60030 LifeSize-PE-HQ 60030 netmask 255.255.255.255

    public static (inside, outside) udp interface 60031 LifeSize-PE-HQ 60031 netmask 255.255.255.255

    public static (inside, outside) udp interface 60032 LifeSize-PE-HQ 60032 netmask 255.255.255.255

    public static (inside, outside) udp interface 60033 LifeSize-PE-HQ 60033 netmask 255.255.255.255

    public static (inside, outside) udp interface 60034 LifeSize-PE-HQ 60034 netmask 255.255.255.255

    public static (inside, outside) udp interface 60035 LifeSize-PE-HQ 60035 netmask 255.255.255.255

    public static (inside, outside) udp interface 60036 LifeSize-PE-HQ 60036 netmask 255.255.255.255

    public static (inside, outside) udp interface 60037 LifeSize-PE-HQ 60037 netmask 255.255.255.255

    public static (inside, outside) udp interface 60038 LifeSize-PE-HQ 60038 netmask 255.255.255.255

    public static (inside, outside) udp interface 60039 LifeSize-PE-HQ 60039 netmask 255.255.255.255

    public static (inside, outside) udp interface 60040 60040 LifeSize-PE-HQ netmask 255.255.255.255

    public static Mailsrv_Pearle_Europe 7472 netmask 255.255.255.255 7472 interface tcp (indoor, outdoor)

    public static LanSweep-XP netmask 255.255.255.255 8001 8001 interface tcp (indoor, outdoor)

    public static 8002 8002 LanSweep-XP netmask 255.255.255.255 interface tcp (indoor, outdoor)

    public static LanSweep-XP netmask 255.255.255.255 8003 8003 interface tcp (indoor, outdoor)

    static (inside, outside) 193.173.12.194 tcp https Pearle-DC02 https netmask 255.255.255.255

    inside_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Access-group Wireless_access_in in wireless interface

    Route outside 0.0.0.0 0.0.0.0 193.173.12.206 1

    Route outside OracleThree 255.255.224.0 193.173.12.198 1

    Route outside 143.47.128.0 255.255.240.0 193.173.12.198 1

    Route inside 172.27.0.0 255.255.255.0 Pearle-DC02 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication LOCAL telnet console

    the ssh LOCAL console AAA authentication

    Enable http server

    http 192.168.40.0 255.255.255.0 Wireless

    http 192.168.1.0 255.255.255.0 inside

    http 192.168.72.0 255.255.255.0 inside

    http GrandVisionSoesterberg 255.255.255.0 inside

    SNMP-server host inside 192.168.33.29 survey community public version 2 c

    location of Server SNMP Schiphol

    contact Server SNMP SSmeekes

    SNMP-Server Public community

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set esp-aes-256 GRANDVISION esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define security association lifetime 28800 seconds

    cryptographic kilobytes 4608000 life of the set - the association of security of the 65535 SYSTEM_DEFAULT_CRYPTO_MAP of the dynamic-map

    card crypto outside_map0 1 match address outside_cryptomap_1

    outside_map0 card crypto 1jeu pfs

    outside_map0 card crypto 1jeu peer 212.78.223.182

    outside_map0 card crypto 1jeu transform-set ESP ESP-3DES-SHA-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-ESP ESP-3DES-MD5 MD5-DES-SHA ESP-DES-MD5

    outside_map0 map 1 lifetime of security association set seconds 28800 crypto

    card crypto outside_map0 1 set security-association life kilobytes 4608000

    card crypto game 2 outside_map0 address outside_cryptomap_2

    outside_map0 crypto map peer set 2 193.173.12.193

    card crypto outside_map0 2 game of transformation-ESP ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5-DES-SHA ESP-DES-MD5

    life card crypto outside_map0 2 set security-association seconds 28800

    card crypto outside_map0 2 set security-association life kilobytes 4608000

    card crypto outside_map0 3 match address outside_1_cryptomap

    outside_map0 card crypto 3 set pfs

    outside_map0 card crypto 3 peers set 193.172.182.66

    outside_map0 crypto map 3 the value transform-set ESP-3DES-SHA

    life card crypto outside_map0 3 set security-association seconds 28800

    card crypto outside_map0 3 set security-association life kilobytes 4608000

    card crypto outside_map0 game 4 address outside_cryptomap

    outside_map0 card crypto 4 peers set 213.56.81.58

    outside_map0 4 set transform-set GRANDVISION crypto card

    life card crypto outside_map0 4 set security-association seconds 28800

    card crypto outside_map0 4 set security-association life kilobytes 4608000

    card crypto outside_map0 5 match address outside_cryptomap_3

    outside_map0 card crypto 5 set pfs

    outside_map0 crypto card 5 peers set 86.109.255.177

    outside_map0 card crypto 5 game of transformation-ESP ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5-DES-SHA ESP-DES-MD5

    life card crypto outside_map0 5 set security-association seconds 28800

    card crypto outside_map0 5 set security-association life kilobytes 4608000

    Crypto map outside_map0 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map0 interface card crypto outside

    crypto ISAKMP allow inside

    crypto ISAKMP allow outside

    crypto ISAKMP enable dmz

    crypto ISAKMP enable wireless

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet 192.168.72.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 192.168.72.0 255.255.255.0 inside

    SSH GrandVisionSoesterberg 255.255.255.0 inside

    SSH 213.144.239.0 255.255.255.192 outside

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd dns 194.151.228.18 is 10.10.1.100

    dhcpd outside auto_config

    !

    dhcpd address 192.168.72.253 - 192.168.72.253 inside

    !

    dhcpd address dmz 192.168.50.10 - 192.168.50.50

    dhcpd enable dmz

    !

    dhcpd address wireless 192.168.40.10 - 192.168.40.99

    dhcpd dns 194.151.228.18 wireless interface

    dhcpd activate wireless

    !

    a basic threat threat detection

    host of statistical threat detection

    statistical threat detection port

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    Group Policy "pearle_vpn_Hyp only" internal

    attributes of Group Policy "pearle_vpn_Hyp only".

    value of server WINS 192.168.72.25

    value of server DNS 192.168.72.25

    Protocol-tunnel-VPN IPSec l2tp ipsec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list SplittnlHyperion

    Split-dns value pearle.local

    internal pearle_vpn_OOD_only group policy

    attributes of the strategy of group pearle_vpn_OOD_only

    value of Split-tunnel-network-list SplittnlOOD

    internal pearle_vpn group policy

    attributes of the strategy of group pearle_vpn

    value of server WINS 192.168.72.25

    value of server DNS 192.168.72.25

    Protocol-tunnel-VPN IPSec l2tp ipsec svc

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list splittunnelclientvpn

    Pearle.local value by default-field

    Split-dns value pearle.local

    username anyone password encrypted password

    username something conferred

    VPN-group-policy pearle_vpn_OOD_only

    type of remote access service

    tunnel-group 193 type ipsec-l2l

    tunnel-group 193 ipsec-attributes

    pre-shared-key *.

    tunnel-group 193.173.12.193 type ipsec-l2l

    IPSec-attributes tunnel-group 193.173.12.193

    pre-shared-key *.

    NOCHECK Peer-id-validate

    type tunnel-group pearle_vpn remote access

    tunnel-group pearle_vpn General-attributes

    address pool VPN_Range_2

    Group Policy - by default-pearle_vpn

    pearle_vpn group of tunnel ipsec-attributes

    pre-shared-key *.

    type tunnel-group Pearle_VPN_2 remote access

    attributes global-tunnel-group Pearle_VPN_2

    address pool VPN_Range_2

    strategy-group-by default "pearle_vpn_Hyp only".

    IPSec-attributes tunnel-group Pearle_VPN_2

    pre-shared-key *.

    tunnel-group 213.56.81.58 type ipsec-l2l

    IPSec-attributes tunnel-group 213.56.81.58

    pre-shared-key *.

    tunnel-group 212.78.223.182 type ipsec-l2l

    IPSec-attributes tunnel-group 212.78.223.182

    pre-shared-key *.

    tunnel-group 86.109.255.177 type ipsec-l2l

    IPSec-attributes tunnel-group 86.109.255.177

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the pptp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:7d4d9c7ca7c865d9e40f5d77ed1238eb

    : end

    ASDM image disk0: / asdm - 613.bin

    ASDM BESServer 255.255.255.255 inside location

    ASDM VPN_Pool_2 255.255.255.0 inside location

    ASDM OracleTwo 255.255.224.0 inside location

    ASDM OracleOne 255.255.240.0 inside location

    ASDM OracleThree 255.255.224.0 inside location

    ASDM location Exchange2010 255.255.255.255 inside

    ASDM location Grandvision 255.255.255.0 inside

    ASDM Grandvision2 255.255.255.240 inside location

    ASDM Grandvision3 255.255.255.0 inside location

    ASDM Grandvision4 255.255.255.255 inside location

    ASDM GrandVision_PC 255.255.255.255 inside location

    ASDM location LanSweep-XP 255.255.255.255 inside

    ASDM GrandVisionSoesterberg 255.255.255.0 inside location

    ASDM location Pearle-DC02 255.255.255.255 inside

    ASDM location Pearle-WDS 255.255.255.255 inside

    ASDM location Swabach 255.255.255.0 inside

    ASDM GrandVisionSoesterberg2 255.255.255.0 inside location

    don't allow no asdm history

    Where is that host (inethost)? Inside of the ASA, or on the internet (on the outside)?

    If it is outside, you must configure the NAT for the pool of vpn as you turn on the SAA.

    NAT (outside) 1 192.168.75.0 255.255.255.0

  • Issue of ASA L2TP VPN error QM WSF

    Hello guys

    Facing the issue with new support for .do L2tp connection on this you can

    L2TP is terminiated on ASA and ASA before there is a router where ASA outside interface is coordinated to the public IP address

    Here is the config and the logs.earlier of debugging that she was unknown to the Group and now tunnel is not eslablshitng to my machine via l2tp

    ASA 5,0000 Version 59

    access-list acl - scope ip allowed any one
    acl_outside list extended access permitted ip object-group HQ ABC object-group
    acl_outside list extended access permit tcp any host 10.10.20.10 eq 5269
    inside_nat0 list extended access permitted ip object-group ABC object-group HQ
    inside_nat0 list of allowed ip extended access all 10.1.252.0 255.255.255.0
    DefaultRAGroup_splitTunnelAcl list standard access allowed 10.0.0.0 255.0.0.0

    IP local pool vpngroup 10.1.252.1 - 10.1.252.253 mask 255.255.255.0

    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0
    NAT (inside) 1 0.0.0.0 0.0.0.0

    Crypto ipsec transform-set esp-3des esp-sha-hmac trans

    Crypto-map Dynamics dyno 10 transform-set ESP-3DES-MD5-TRANS trans
    card crypto 65535-isakmp ipsec vpn Dynamics dyno
    vpn outside crypto map interface
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    lifetime 28800
    Crypto isakmp nat-traversal 3600

    internal DefaultRAGroup group strategy
    attributes of Group Policy DefaultRAGroup
    value of 10.1.16.11 DNS server 10.1.16.13
    VPN-idle-timeout no
    VPN-session-timeout no
    Protocol-tunnel-VPN l2tp ipsec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl
    by default-field valuexyz.com
    Split-dns value xyz.com
    enable dhcp Intercept 255.255.0.0
    the authentication of the user activation
    attributes of Group Policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec

    password cisco KCtylQW4545gfddN6mbi93ijmA user name is nt encrypted
    attributes username cisco
    Protocol-tunnel-VPN l2tp ipsec
    type of remote access service
    IPSec-attributes tunnel-group DefaultL2LGroup
    pre-shared key *.
    attributes global-tunnel-group DefaultRAGroup
    vpngroup address pool
    Group Policy - by default-DefaultRAGroup
    management of the password password-expire-to-days 30
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared key *.
    tunnel-group DefaultRAGroup ppp-attributes
    ms-chap-v2 authentication

    ===========================

    Debug logs:

    EQ-INTFW01 # Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + SA (1) +.
    SELLER (13) of the SELLER (13) of the SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) ++ NONE (0) overall length: 38
    4
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Oakley proposal is acceptable
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received NAT - Traversal RFC VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received NAT-Traversal worm 02 VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received Fragmentation VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, IKE SA payload processing
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    OUP 2
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, IKE SA proposal # 1, transform # 5 acceptable entry Matches overall IKE #.
    1
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build the payloads of ISAKMP security
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, constructing the payload of NAT-Traversal VID worm RFC
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, construction of Fragmentation VID + load useful functionality
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR + HER (1), SELLER (13)
    NONE (0) + SELLER (13) overall length: 124
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + KE (4), NUNCIO (10)
    NAT - D (20) + NAT - D (20), NONE (0) overall length: 260
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, processing ke payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing ISA_KE
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload NAT-discovery of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload NAT-discovery of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, building ke payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, building nonce payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build payloads of Cisco Unity VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, constructing payload V6 VID xauth
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Send IOS VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, ASA usurpation IOS Vendor ID payload construction (version: 1.0.0 capabilit)
    IES: 20000001)
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build payloads VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Send Altiga/Cisco VPN3000/Cisco ASA GW VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, NAT-discovery payload construction
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, NAT-discovery payload construction
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, connection landed on tunnel_group DefaultRAGroup
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Generating keys for answering machine...
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR + KE (4), NUNCIO (10) +.
    SELLER of the SELLER the SELLER (13) (13) (13) of the SELLER (13) + NAT - D (20) + NAT - D (20) ++ (0) NONE total length: 304
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + ID (5) + HASH (8) +.
    NONE (0) overall length: 64
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, calculation of hash for ISAKMP
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, status of automatic NAT detection: remote endpoint IS be
    Hind a NAT device this end is behind a NAT device
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, connection landed on tunnel_group DefaultRAGroup
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload ID
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, calculation of hash for ISAKMP
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building dpd vid payload
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR, ID (5) + HASH (8) + V
    ENDOR (13) + (0) NONE total length: 84
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 1 COMPLETED
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, for this connection Keep-alive type: None
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, Keep-alives configured on, but the peer does not support persistent (type = None)
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P1: 21600 seconds.
    Apr 04 14:59:36 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000001
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 1) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    10.1.100.79, Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    85.78.161.254, Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its not found old addr
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, static check card Crypto, card dyno, seq = 10 is a success
    FUL game
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Selecting one-encapsulated-Tunnel UDP and UDP - en
    pre-measured-Transport modes defined by NAT-Traversal
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, remote peer IKE configured crypto card: dyno
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, ITS processing IPSec payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IPSec SA proposal # 2, transform # 1 acceptable M
    global security association entry IPSec matches # 10
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE: asking SPI!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got SPI engine key: SPI = 0x321170a2
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, quick mode of oakley constucting
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building the IPSec Security Association Management
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of support useful Nuncio IPSec
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the ID of the proxy
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, transmission Proxy Id:
    Remote host: 195.229.90.21 Protocol Port 17 0
    Local host: 10.10.20.2 Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address sending NAT-Traversal
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Responder sending 2nd QM pkt: id msg = 000000
    01
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 1) with payloads: HDR, HASH (8), HIS (1) + N
    A TIMES (10) + ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21) + (0) NONE total length: 184
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 1) with payloads: HDR + HASH (8) + NO (0)
    total length: 52
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, loading all IPSEC security associations
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, security full negotiation for user (Responder), in
    related SPI, 0x321170a2, SPI = out = 0x8349be0f
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got a msg KEY_ADD for SA: SPI = 0x8349be0f
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, pitcher: received KEY_UPDATE, spi 0x321170a2
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P2: 3060 seconds.
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 2 COMPLETED (msgid = 00000001)
    Apr 04 14:59:36 [IKEv1]: rules of classification IKEQM_Active() Add L2TP: ip <195.229.90.21>mask <0xFFFFFFFF>port<4500>
    Apr 04 14:59:38 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000002
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 2) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, static check card Crypto, card dyno, seq = 10 is a success
    FUL game
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Selecting one-encapsulated-Tunnel UDP and UDP - en
    pre-measured-Transport modes defined by NAT-Traversal
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, remote peer IKE configured crypto card: dyno
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, ITS processing IPSec payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IPSec SA proposal # 2, transform # 1 acceptable M
    global security association entry IPSec matches # 10
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE: asking SPI!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, the delete unit Active process event generate a new key for outdoors
    peer 195.229.90.21.

    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got SPI engine key: SPI = 0xc9c523ea
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, quick mode of oakley constucting
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building the IPSec Security Association Management
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of support useful Nuncio IPSec
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the ID of the proxy
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, transmission Proxy Id:
    Remote host: 195.229.90.21 Protocol Port 17 0
    Local host: 10.10.20.2 Protocol 17 Port 1701
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address sending NAT-Traversal
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Responder sending 2nd QM pkt: id msg = 000000
    02
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 2) with payloads: HDR, HASH (8), SA (1) + N
    A TIMES (10) + ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21) + (0) NONE total length: 184
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 2) with payloads: HDR + HASH (8) + NO (0)
    total length: 52
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = b0e14739) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Received delete to resultants to reappear homologous IKE: 195,22
    9.90.21, reappear addr: cd4874a0, msgid: 0x00000001
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, L2TP/IPSec: ignoring delete for a sentry (rekeyed m
    SGID = 1)
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, loading all IPSEC security associations
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, security full negotiation for user (Responder), in
    related SPI, 0xc9c523ea, SPI = out = 0x619b7d3a
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got a msg KEY_ADD for SA: SPI = 0x619b7d3a
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, pitcher: received KEY_UPDATE, spi 0xc9c523ea
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P2: 3060 seconds.
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 2 COMPLETED (msgid = 00000002)
    Apr 04 14:59:39 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:39 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:39 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:39 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd51dbb8, mess id 0x3)!
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    DBB8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:41 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:41 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:41 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:41 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51

    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:44 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:44 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324

    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:44 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:44 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:48 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:48 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:48 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:48 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701

    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG

    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:57 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:57 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd515f40, mess id 0x3)!
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    5f40) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building IPSec delete payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:08 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 64ea9549) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 68
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives an event would have expired for re

    Mote 195.229.90.21 counterpart.

    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:08 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0x321170a2
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = d28ee0e6) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, completed for peer Connection.  Reason: Put an end to Peer
    Remote proxy 195.229.90.21 Proxy Local 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives a delete for remote wet event
    r 195.229.90.21.

    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 RRs would end: MM_ACTIV of State
    E flags 0 x 00000042, refcnt 1, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 ending: flags 0 x 01000002,
    refcnt 0, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the payload to delete IKE
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = e5c290b6) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 80
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, Session is be demolished. Reason: The user has requested
    04 Apr 15:00:11 [IKEv1]: ignoring msg SA brand with Iddm 36864 dead because ITS removal
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, encrypted packet received with any HIS correspondent, drop

    EQ-INTFW01 # IPSEC: deleted leaving encrypt rule, SPI 0x243066CC
    Rule ID: 0xCD487C20
    IPSEC: Remove permitted outbound rule, SPI 0x243066CC
    Rule ID: 0xCD51D3E8
    IPSEC: Circumscribed outgoing VPN, SPI 0x243066CC context
    Handle VPN: 0x00033D94
    IPSEC: Deleted the inbound rule decrypt, SPI 0x44001D8E
    Rule ID: 0xCD51DC68
    IPSEC: Deleted the allowed inbound rule, SPI 0x44001D8E
    Rule ID: 0xCD51DE08
    IPSEC: Remove workflow rule entrants tunnel, SPI 0x44001D8E
    Rule ID: 0xCD51CCF8
    IPSEC: Circumscribed incoming VPN, SPI 0x44001D8E context
    VPN handle: 0 x 00035734
    IPSEC: Deleted leaving encrypt rule, SPI 0x9EF2CA7A
    Rule ID: 0xCD3CD1E8
    IPSEC: Remove permitted outbound rule, SPI 0x9EF2CA7A
    Rule ID: 0xCD51AE20
    IPSEC: Removed outbound VPN, SPI 0x9EF2CA7A context
    Handle VPN: 0x00033D94
    IPSEC: Deleted the inbound rule decrypt, SPI 0x866D812A
    Rule ID: 0xCD487FD0
    IPSEC: Deleted the allowed inbound rule, SPI 0x866D812A
    Rule ID: 0xCCB3D7D0
    IPSEC: Remove workflow rule entrants tunnel, SPI 0x866D812A
    Rule ID: 0xCD48B110
    IPSEC: Deleted incoming VPN, SPI 0x866D812A context
    VPN handle: 0 x 00035734
    IPSEC: HIS embryonic new created @ 0xCCB9C1F8.
    RCS: 0XCD489170,
    Direction: inbound
    SPI: 0XADBC899B
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: HIS embryonic new created @ 0xCD17B2B8.
    RCS: 0XCD4896C8,
    Direction: outgoing
    SPI: 0XD69313B6
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: Completed the update of NDONGO host, SPI 0xD69313B6
    IPSEC: Creating outgoing VPN context, SPI 0xD69313B6
    Flags: 0 x 00000225
    SA: 0XCD17B2B8
    SPI: 0XD69313B6
    MTU: 1500 bytes
    VCID: 0X00000000
    Peer: 0x00000000
    CBS: 0X010926E1
    Channel: 0xC929B4C0
    IPSEC: Finished outgoing VPN, SPI 0xD69313B6 context
    Handle VPN: 0x00037A0C
    IPSEC: New outbound encrypt rule, SPI 0xD69313B6
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 1701
    Bass: 1701
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished out encrypt rule, SPI 0xD69313B6
    Rule ID: 0xCD489970
    IPSEC: New rule to permit outgoing, SPI 0xD69313B6
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished allowed outbound rule, SPI 0xD69313B6
    Rule ID: 0xCD4899F8
    IPSEC: Completed the update of IBSA host, SPI 0xADBC899B
    IPSEC: Create context incoming VPN, SPI 0xADBC899B
    Flags: 0 x 00000226
    SA: 0XCCB9C1F8
    SPI: 0XADBC899B
    MTU: 0 bytes
    VCID: 0X00000000
    Peer: 0x00037A0C
    CBS: 0 X 01088849
    Channel: 0xC929B4C0
    IPSEC: Completed incoming VPN, SPI 0xADBC899B context
    Handle VPN: 0x0003864C
    IPSEC: updated outgoing VPN 0x00037A0C, SPI 0xD69313B6 context
    Flags: 0 x 00000225
    SA: 0XCD17B2B8
    SPI: 0XD69313B6
    MTU: 1500 bytes
    VCID: 0X00000000
    Peer: 0x0003864C
    CBS: 0X010926E1
    Channel: 0xC929B4C0
    IPSEC: Finished outgoing VPN, SPI 0xD69313B6 context
    Handle VPN: 0x00037A0C
    IPSEC: Internal filled rule of outgoing traffic, SPI 0xD69313B6
    Rule ID: 0xCD489970
    IPSEC: External filled SPD rule of outgoing traffic, SPI 0xD69313B6
    Rule ID: 0xCD4899F8
    IPSEC: New entrants flow tunnel, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    High: 0
    Low: 0
    OP: ignore
    Ports of DST
    Superior: 1701
    Bass: 1701
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Incoming Tunnel filled with flow, SPI 0xADBC899B
    Rule ID: 0xC92B0518
    IPSEC: New rule to decrypt incoming, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Completed inbound rule decrypt, SPI 0xADBC899B
    Rule ID: 0xCD3CD1A8
    IPSEC: New rule incoming authorization, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished entering permitted rule, SPI 0xADBC899B
    Rule ID: 0xCD03D6F0
    IPSEC: HIS embryonic new created @ 0xCD51AC70.
    RCS: 0XCD51ABC0,
    Direction: inbound
    SPI: 0X89796CE7
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: HIS embryonic new created @ 0xCD488538.
    RCS: 0XCD488D48,
    Direction: outgoing
    SPI: 0XEF66E002
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: Completed the update of NDONGO host, SPI 0xEF66E002
    IPSEC: Finished outgoing VPN, SPI 0xEF66E002 context
    Handle VPN: 0x00037A0C
    IPSEC: New outbound encrypt rule, SPI 0xEF66E002
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 1701
    Bass: 1701
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished out encrypt rule, SPI 0xEF66E002
    Rule ID: 0xCD488948
    IPSEC: New rule to permit outgoing, SPI 0xEF66E002
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished allowed outbound rule, SPI 0xEF66E002
    Rule ID: 0xCD51BEE0
    IPSEC: Completed the update of IBSA host, SPI 0x89796CE7
    IPSEC: Completed incoming VPN, SPI 0x89796CE7 context
    Handle VPN: 0x0003864C
    IPSEC: Finished outgoing VPN, SPI 0xEF66E002 context
    Handle VPN: 0x00037A0C
    IPSEC: Filled internal SPD rule of outgoing traffic, SPI 0xEF66E002
    Rule ID: 0xCD488948
    IPSEC: External filled SPD rule of outgoing traffic, SPI 0xEF66E002
    Rule ID: 0xCD51BEE0
    IPSEC: New entrants flow tunnel, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    High: 0
    Low: 0
    OP: ignore
    Ports of DST
    Superior: 1701
    Bass: 1701
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Incoming Tunnel filled with flow, SPI 0x89796CE7
    Rule ID: 0xCD51C6F0
    IPSEC: New rule to decrypt incoming, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Completed inbound rule decrypt, SPI 0x89796CE7
    Rule ID: 0xCD487CC8
    IPSEC: New rule incoming authorization, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished entering permitted rule, SPI 0x89796CE7
    Rule ID: 0xCD487E68

    EQ-INTFW01 #.

    --> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:57 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:57 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd515f40, mess id 0x3)!
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    5f40) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building IPSec delete payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:08 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 64ea9549) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 68
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives an event would have expired for re
    Mote 195.229.90.21 counterpart.

    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:08 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0x321170a2
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = d28ee0e6) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, completed for peer Connection.  Reason: Put an end to Peer
    Remote proxy 195.229.90.21 Proxy Local 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives a delete for remote wet event
    r 195.229.90.21.

    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 RRs would end: MM_ACTIV of State
    E flags 0 x 00000042, refcnt 1, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 ending: flags 0 x 01000002,
    refcnt 0, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the payload to delete IKE
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = e5c290b6) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 80
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, Session is be demolished. Reason: The user has requested
    04 Apr 15:00:11 [IKEv1]: ignoring msg SA brand with Iddm 36864 dead because ITS removal
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, encrypted packet received with any HIS correspondent, drop

    !

    I'm glad that the problem is solved!
    Please mark the thread as answered in favour of other members of the community.

    Kind regards
    Dinesh Moudgil

  • ASA Version 9.0 (1) - Ping works both inside and outside, WWW does not work for remote VPN

    I am at a loss, I can connect VIA VPN and Ping inside the IPs (192.168.1.2) and outside (4.2.2.2) IPs of the remote VPN client, but can't surf WWW. Inside the network, all users have WWW access and the network is fine. I'm new on the revisions to ver 8.3 and don't see what I'm missing?

    Info:

    ASA-A # sh xl
    in use, the most used 12 4
    Flags: D - DNS, e - extended, I - identity, i - dynamics, r - portmap,
    s - static, T - twice, N - net-to-net
    NAT inside:192.168.1.0/24 to outside:24.180.x.x/24
    flags s idle 0:10:46 timeout 0:00:00
    NAT outside:192.168.2.0/24 to outside:24.180.x./24
    flags s idle 0:00:59 timeout 0:00:00
    NAT inside:192.168.1.0/24 to any:192.168.1.0/24
    sitting inactive flags 0:11:51 timeout 0:00:00
    NAT any:192.168.2.0/24 to inside:192.168.2.0/24
    sitting inactive flags 0:11:51 timeout 0:00:00
    ASA-A #.

    ASA-A # sh nat
    Manual NAT policies (Section 1)
    1 (inside) to destination of (all) Inside_Net Inside_Net the VPN-NET VPN static static
    translate_hits = 3, untranslate_hits = 3

    Auto NAT policies (Section 2)
    1 (inside) (outside) static source Inside_Net 24.180.x.x
    translate_hits = 3, untranslate_hits = 184
    2 (outdoor) (outdoor) static source VPN-net 24.180.x.x
    translate_hits 97, untranslate_hits = 91 =
    ASA-A #.

    Journal of the Sho:

    % 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; Connection for udp src outside:192.168.2.10/137(LOCAL\User) dst outside:192.168.2.255/137 refused due to path failure reverse that of NAT
    % ASA-609002 7: duration of outside local host: 192.168.2.255 disassembly 0:00:00
    % ASA-609001 7: built outside local host: 192.168.2.255

    % 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; Connection for udp src outside:192.168.2.10/137(LOCAL\User) dst outside:192.168.2.255/137 refused due to path failure reverse that of NAT
    % ASA-609002 7: duration of outside local host: 192.168.2.255 disassembly 0:00:00

    Current config:

    ASA Version 9.0 (1)
    !
    ASA-A host name
    domain a.local
    enable the encrypted password xxxxx
    XXXXX encrypted passwd
    names of
    IP local pool vpnpool 192.168.2.10 - 192.168.2.20
    !
    interface Ethernet0/0
    Inet connection description
    switchport access vlan 2
    !
    interface Ethernet0/1
    LAN connection description
    switchport access vlan 3
    !
    interface Ethernet0/2
    switchport access vlan 3
    !
    interface Ethernet0/3
    switchport access vlan 3
    !
    interface Ethernet0/4
    switchport access vlan 3
    !
    interface Ethernet0/5
    switchport access vlan 3
    !
    interface Ethernet0/6
    switchport access vlan 3
    !
    interface Ethernet0/7
    switchport access vlan 3
    !
    interface Vlan1
    No nameif
    no level of security
    no ip address
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address 24.180.x.x 255.255.255.248
    !
    interface Vlan3
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    banner exec   ********************************************
    banner exec   *                                          *
    exec banner * ASA-A *.
    banner exec   *                                          *
    exec banner * CISCO ASA5505 *.
    banner exec   *                                          *
    exec banner * A Services Inc.              *
    exec banner * xxx in car Street N. *.
    exec banner * city, ST # *.
    banner exec   *                                          *
    banner exec   ********************************************
    exec banner ^
    passive FTP mode
    DNS server-group DefaultDNS
    domain a.local
    permit same-security-traffic intra-interface
    network obj_any object
    subnet 0.0.0.0 0.0.0.0
    network of the Inside_Net object
    subnet 192.168.1.0 255.255.255.0
    network of the VPN-net object
    Subnet 192.168.2.0 255.255.255.0
    access-list extended sheep permit ip 192.168.2.0 255.255.255.0 192.168.1.0 255.255.255.0
    allowed incoming access extended gre a whole list
    inbound udp allowed extended access list any host 24.180.x.x eq 1723
    list of allowed inbound tcp extended access any host 24.180.x.x eq pptp
    list of allowed inbound tcp extended access any host 24.180.x.x eq smtp
    list of allowed inbound tcp extended access any host 24.180.x.x eq www
    list of allowed inbound tcp extended access any host 24.180.x.x eq https
    list of allowed inbound tcp extended access any host 24.180.x.x eq 987
    inbound udp allowed extended access list any host 24.180.x.x eq 25
    inbound udp allowed extended access list any host 24.180.x.x eq 443
    inbound udp allowed extended access list any host 24.180.x.x eq www
    inbound udp allowed extended access list any host 24.180.x.x eq 987
    pager lines 24
    Enable logging
    debug logging in buffered memory
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow all outside
    ICMP allow any inside
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    public static Inside_Net Inside_Net destination NAT (inside, all) static source VPN-NET VPN
    !
    network of the Inside_Net object
    NAT static 24.180.x.x (indoor, outdoor)
    network of the VPN-net object
    24.180.x.x static NAT (outdoors, outdoor)
    Access-group interface incoming outside
    Route outside 0.0.0.0 0.0.0.0 24.180.x.x 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    Enable http server
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec transform-set ikev1 VPN remote esp-3des esp-md5-hmac
    Crypto ipsec ikev2 VPN ipsec-proposal-remotetest
    Protocol esp encryption aes - 256, aes - 192, aes, 3des and
    Esp integrity sha-1 protocol
    Crypto ipsec pmtu aging infinite - the security association
    Crypto-map dynamic dyn1 1jeu ikev1 transform-set remote VPN
    Crypto-map dynamic dyn1 1jeu reverse-road
    map VPN - map 1-isakmp ipsec crypto dynamic dyn1
    VPN-card interface card crypto outside
    Crypto ca trustpoint _SmartCallHome_ServerCA
    Configure CRL
    trustpool crypto ca policy
    Crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308204 4 a0030201 d 308205ec 0202106e cc7aa5a7 032009b 8 cebcf4e9 52d 49130
    010105 05003081 09060355 04061302 55533117 ca310b30 0d 864886f7 0d06092a
    30150603 55040 has 13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313 has 3038 06035504
    0b 133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 7a 656420 75736520 6f6e6c79 31453043 06035504 03133c 56 686f7269
    65726953 69676e20 436c 6173 73203320 5075626c 69632050 72696 72792043 61 d
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d 3230 30323037 32333539 35395a 30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b 131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 5465726d 20757365 20617420 73206f66 39060355 040b 1332
    68747470 7777772e 733a2f2f 76657269 7369676e 2e636f6d 2f727061 20286329
    302d 0603 55040313 26566572 69536967 61737320 33205365 6e20436c 3130312f
    63757265 20536572 76657220 20473330 82012230 0d06092a 864886f7 4341202d
    010101 05000382 010f0030 82010 0d has 02 b187841f 82010100 c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 d188786c 83488174 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 63cd
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 01 has 38201 02030100 df308201
    082b 0601 05050701 01042830 26302406 082 b 0601 db303406 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1 d 130101
    ff040830 02010030 70060355 b 200469 30673065 060, 6086 480186f8 1 d 060101ff
    45010717 03305630 2806082b 06010505 07020116 1 c 687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302 has 06 082 b 0601 05050702 02301e1a
    1 c 687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029 has 027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 2d67352e 70636133 63726c 30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c 59305730 55160969 5da05b30 04 61305fa1
    6 d 616765 2f676966 3021301f 2b0e0302 30070605 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1 b 311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301D 0603
    445 1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 c 1604140d 551d0e04
    1 230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300 d 0609 d
    2a 864886 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 f70d0101
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c 265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    99 c 71928 8705 404167d 1 273aeddc 866d 24f78526 a2bed877 7d494aca 6decd018
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit smoking
    Crypto ikev1 allow outside
    IKEv1 crypto policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 43200
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0

    dhcpd outside auto_config
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    user name UName encrypted password privilege 15 xxxxxxxxx
    type tunnel-group remote VPN remote access
    attributes global-tunnel-group VPN-remote controls
    address vpnpool pool
    tunnel-group, ipsec VPN-remote controls-attributes
    IKEv1 pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call
    Cryptochecksum:43db9ab2d3427289fb9a0fdb22b551fa
    : end

    Hello

    Its propably because you do not have a DNS server configured for VPN users. Try this command:

     group-policy DfltGrpPolicy attributes dns-server value 8.8.8.8

  • Cisco VPN Client and Windows XP VPN Client IPSec to ASA

    I configured ASA for IPSec VPN via Cisco VPN Client and XP VPN client communications. I can connect successfully with Cisco VPN Client, but I get an error when connecting with the XP client. Debugging said "misconfigured groups and transport/tunneling mode" I know, they use different methods of transport and tunneling, and I think that I have configured both. Take a look at the config.

    PS a funny thing - when I connect with client VPN in Windows Server 2003, I have no error. The only difference is that client XP is behind an ADSL router and client server is directly connected to the Internet on one of its public IP of interfaces. NAT in the case of XP can cause problems?

    Config is:

    !

    interface GigabitEthernet0/2.30

    Description remote access

    VLAN 30

    nameif remote access

    security-level 0

    IP 85.*. *. 1 255.255.255.0

    !

    access-list 110 scope ip allow a whole

    NAT list extended access permit tcp any host 10.254.17.10 eq ssh

    NAT list extended access permit tcp any host 10.254.17.26 eq ssh

    access-list extended ip allowed any one sheep

    access list nat-ganja extended permit tcp any host 10.254.17.18 eq ssh

    sheep-vpn access-list extended permits all ip 192.168.121.0 255.255.255.0

    tunnel of splitting allowed access list standard 192.168.121.0 255.255.255.0

    flow-export destination inside-Bct 192.168.1.27 9996

    IP local pool raccess 192.168.121.60 - 192.168.121.120 mask 255.255.255.0

    ARP timeout 14400

    global (outside-Baku) 1 interface

    global (outside-Ganja) interface 2

    NAT (inside-Bct) 0 access-list sheep-vpn

    NAT (inside-Bct) 1 access list nat

    NAT (inside-Bct) 2-nat-ganja access list

    Access-group rdp on interface outside-Ganja

    !

    Access remote 0.0.0.0 0.0.0.0 85.*. *. 1 2

    Route outside Baku 10.254.17.24 255.255.255.248 10.254.17.10 1

    Route outside Baku 192.1.1.0 255.255.255.0 10.254.17.10 1

    Outside-Baku route 192.168.39.0 255.255.255.0 10.254.17.10 1

    Route outside-Ganja 192.168.45.0 255.255.255.0 10.254.17.18 1

    Route outside-Ganja 192.168.69.0 255.255.255.0 10.254.17.18 1

    Route outside-Ganja 192.168.184.0 255.255.255.0 10.254.17.18 1

    Route outside Baku 192.168.208.16 255.255.255.240 10.254.17.10 1

    Route outside-Ganja 192.168.208.112 255.255.255.240 10.254.17.18 1

    dynamic-access-policy-registration DfltAccessPolicy

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    Crypto ipsec transform-set newset aes - esp esp-md5-hmac

    Crypto ipsec transform-set esp-3des esp-md5-hmac vpnclienttrans

    Crypto ipsec transform-set vpnclienttrans transport mode

    Crypto ipsec transform-set esp-3des esp-md5-hmac raccess

    life crypto ipsec security association seconds 214748364

    Crypto ipsec kilobytes of life security-association 214748364

    raccess 1 set transform-set vpnclienttrans crypto dyn1 dynamic-map

    vpnclientmap 30 card crypto ipsec-isakmp dynamic dyn1

    card crypto interface for remote access vpnclientmap

    crypto isakmp identity address

    ISAKMP crypto enable vpntest

    ISAKMP crypto enable outside-Baku

    ISAKMP crypto enable outside-Ganja

    crypto ISAKMP enable remote access

    ISAKMP crypto enable Interior-Bct

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    No encryption isakmp nat-traversal

    No vpn-addr-assign aaa

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.192 outside Baku

    SSH 10.254.17.26 255.255.255.255 outside Baku

    SSH 10.254.17.18 255.255.255.255 outside Baku

    SSH 10.254.17.10 255.255.255.255 outside Baku

    SSH 10.254.17.26 255.255.255.255 outside-Ganja

    SSH 10.254.17.18 255.255.255.255 outside-Ganja

    SSH 10.254.17.10 255.255.255.255 outside-Ganja

    SSH 192.168.1.0 255.255.255.192 Interior-Bct

    internal vpn group policy

    attributes of vpn group policy

    value of DNS-server 192.168.1.3

    Protocol-tunnel-VPN IPSec l2tp ipsec

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value split tunnel

    BCT.AZ value by default-field

    attributes global-tunnel-group DefaultRAGroup

    raccess address pool

    Group-RADIUS authentication server

    Group Policy - by default-vpn

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared-key *.

    Hello

    For the Cisco VPN client, you would need a tunnel-group name configured on the ASA with a pre-shared key.

    Please see configuration below:

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00805734ae.shtml

    or

    http://tinyurl.com/5t67hd

    Please see the section of tunnel-group config of the SAA.

    There is a tunnel-group called "rtptacvpn" and a pre-shared key associated with it. This group name is used by the VPN Client Group name.

    So, you would need a specific tunnel-group name configured with a pre-shared key and use it on the Cisco VPN Client.

    Secondly, because you are behind a router ADSL, I'm sure that's configured for NAT. can you please activate NAT - T on your ASA.

    "crypto isakmp nat-traversal.

    Thirdly, change the transformation of the value

    raccess 1 set transform-set vpnclienttrans crypto dyn1 dynamic-map

    Let me know the result.

    Thank you

    Gilbert

Maybe you are looking for