Established VPN tunnel between 4.8 Client and 525 PIX but cannot ping

When there is no tunnel that is established, the client can ping all devices onsite / remote. However when the tunnel is established and the client picks up its expected the address pool IP address, the client can ping or local / remote.

Debug trace of icmp on the shows of PIX inside devices responding to pings from the client but the client

does not receive these responses and shows demand exceeded.

VPN client also shows only the transmitted data.

I'm guessing that there is a problem of routing/natting somewhere?

Would really appreciate some help on this? Ask some q If my problem is too vague.

Thanks in advance!

Would it be possible to show the hidden config of the PIX with the public IP addresses? Some things to check

--> ISAKMP Nat traversal

--> Windows Firewall

--> syspot allowed

Tags: Cisco Security

Similar Questions

  • VPN tunnel between the concentrator 3005 and router Cisco 827

    I am trying to establish a VPN tunnel between the Central Office with VPN 3005 and controller branch Cisco 827 router.

    There is a router of perimeter with access set up in front of the 3005 list.

    I quote the ACLs on the Central perimeter router instructionsuivante to allow traffic to permit ip 3005 - acl 101 all 193.188.X.X (address of the hub)

    I get the following message appears when I try to ping a local host in the Central site.

    Can Anyoune give me the correct steps to 827 and 3005.

    Thank you

    CCNP Ansar.

    ------------------------------------------------------------------------------------------------------

    Debug crypto ISAKMP

    encryption of debugging engine

    Debug crypto his

    debug output

    ------------------

    1d20h: IPSEC (sa_request):,.

    (Eng. msg key.) Local OUTGOING = 172.22.113.41, distance = 193.188.108.165.

    local_proxy = 202.71.244.160/255.255.255.240/0/0 (type = 4),

    remote_proxy = 128.128.1.78/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = esp - esp-md5-hmac.

    lifedur = 3600 s and KB 4608000,

    SPI = 0x83B8AC1B (2209917979), id_conn = 0, keysize = 0, flags = 0x400D

    1d20h: ISAKMP: ke received message (1/1)

    1d20h: ISAKMP: 500 local port, remote port 500

    1d20h: ISAKMP (0:1): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM

    Former State = new State IKE_READY = IKE_I_MM1

    1d20h: ISAKMP (0:1): early changes of Main Mode

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE...

    1d20h: ISAKMP (0:1): will increment the error counter on his: retransmit the phase 1

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE...

    1d20h: ISAKMP (0:1): will increment the error counter on his: retransmit the phase 1

    1d20h: ISAKMP (0:1): retransmission phase 1 MM_NO_STATE

    1d20h: ISAKMP (0:1): lot of 193.188.108.165 sending (I) MM_NO_STATE

    1d20h: IPSEC (key_engine): request timer shot: count = 1,.

    You must also allow the esp Protocol in your ACL.

    access-list 101 permit esp any host x.x.x.x (address of the hub)

    Hope this helps,

    -Nairi

  • VPN tunnel between 3 places

    Expertise of expensive

    Recently we hava configured vpn tunnel between two locations. Want to create a tunnel vpn on a third location. What configuration will be valid on the version of firewall cisco PIX 501 6.3.4.

    Please see thr existing pix config at two location.

    Please post the latest config?

  • I can switch between the code sheet and css html, but I would like to see them both at the same time as well as the design window. Right now and can see rather the design and code html or design and css. How can I arrange to see all at the same time, of

    Hello

    My name is Ellie and I am new to Dreamweaver.

    I can switch between the code sheet and css html, but I would like to see them both at the same time as well as the design window. Right now and can see rather the design and code html or design and css. How can I arrange to see everything at the same time, design, HTML and CSS?

    Thank you

    It ends up something like that...

  • Help with a VPN tunnel between ASA 5510 and Juniper SSG20

    Hello

    We have a customer wanting to configure a VPN Site to Site tunnel between a new purchased 5510 of ASA located in his direction with its Juniper SSG20 Office, located in the main office. We contacted HP and they send us a Cisco professional to do the job.

    After 2 days from 16:00 to 22:00 and error and countless hours of research online and nunerous calls, we are still unable to get traffic from the network of agencies to enter the tunnel.

    Main branch
    1.1.1.2                                 1.1.1.1
    -----                                               -----------
    192.168.8.0/24 | ASA|-----------------------------------| Juniper |    192.168.1.0/24
    -----                                               -----------
    192.168.8.254 192.168.1.254

    According to Cisco professionals, the tunnel is now in place but no traffic through. We are unable to ping anything on the network on the other side (192.168.1.0/24). We receive timeout ping all the time. The Cisco professional told us it's a routing or NAT problem and he's working on a solution!

    Through research, I came across a post on Experts-Exchange (here) [the 1st comment on the original post] which States "...". that both sides of the VPN must have a different class of LAN for the VPN to work... " Would that be our problem?

    It has become a critical issue to the point that he had to replace the Cisco ASA with a temporary Juniper SSG5 on another subnet (192.168.7.0/24) to get the tunnel upward and through traffic until the ASA VPN issue is resolved and I didn't need to say that the client is killing us!

    Help is very appreciated.

    Thank you

    1. Yes, ping package from the interface of the ASA is considered valuable traffic to the LAN of Juniper.

    SAA, need you traffic from the interface source ASA's private, because interesting to determine by crypto ACL MYLIST traffic between 192.168.8.0/24 and 192.168.1.0/24.

    You will also need to add the following configuration to be able to get the ping of the interface of the ASA:

    management-private access

    To initiate the ping of the private interface ASA:

    ping 192.168.1.254 private

    2. the default time before the next generation of new key is normally 28800 seconds, and if there is no interesting traffic flowing between 2 subnets, he'll tear the VPN tunnel down. As soon as there is interesting traffic, the VPN tunnel will be built automatically into the next generation of new key. However, if there is traffic before generating a new key, the new tunnel will be established, and VPN tunnel will remain standing and continue encrypt and decrypt traffic.

    Currently, your configuration has been defined with ITS lifetime of 3600 seconds GOLD / 4608000 kilobytes of traffic before the next generate a new key (it will be either 3600 seconds, or 4608000 kilobytes period expires first). You can certainly change it by default to 28800 seconds without configuring kilobytes. SA life is negotiated between the ASA and Juniper, and whatever is the lowest value will be used.

    Hope that helps.

  • Lost the VPN tunnel between 2 site when internal client using client vpn

    We currently have VPN tunnel connected to the remote desktop using router VPN Hotbrick 2.

    When 1 of the internal computer try to connect to another server VPN customer using Cisco VPN Client v4.8, she will appear in drop/disable/loss of the tunnel between us VPN and remote offices. The tunnel is still established but no traffice between site 2. (cannot all ping)

    What are the causes of the problem? Hotbrik problem? Customer Cisco VPN setting or something else?

    I don't know what causes the problem. Help, please. Thanks in advance.

    Hello

    The problem is that your NAT device will not translating properly, and when the 2nd customer triggers (ISAKMP packets-UDP 500) connections port isn't transalated, so for the SAA is as the first user tries to connect again, then it rejects the initial connection.

    The trick is, as you have discovered, use global UDP.

    The problem is that UDP 10000 is not a standard, so you need to check if multiple users can be connected at the same time behind the same NAT device.

    If this is not the case, use the NAT transparency standard industry (UDP 4500). This should be configured only on the SAA.

    Please rate if this helped.

    Kind regards

    Daniel

  • Tunnel GRE / IP Sec VPN firewall between the router Cisco and Fortigate

    Hello

    Can I do GRE Tunnel / VPN IP Sec between Cisco router and Fortigate Firewall?

    Thank you

    Hi zine,.

    As long as the Fortigate device support GRE over IPSEC, you will be able to create the tunnel between these 2 devices.

    Here is the config for the Cisco Site:

    https://supportforums.Cisco.com/document/16066/how-configure-GRE-over-IPSec-tunnel-routers

    Happy holidays!

    -Randy-

  • 2 VPN tunnels between 2 devices on separate links

    Hello

    I have a 2811 connected to two different ISPS, which means I have 2 separate interfaces for the two links. Initially, I set up a VPN tunnel to a 3rd party remote site on one of the links/interfaces. I'm now required to configure a VPN tunnel to additional on the same remote site on the other interface/link. When I finished the config and run tests, I get an error saying that the card encryption does not apply on the correct interface and that the peer is routed through a non-crypto map interface.

    One thing I would like to know is if it is possible to configure the router to establish these two tunnels on the different links and interfaces of the same peer. Please note that the first VPN tunnel is still active, but the other comes to refuse to come. Please see excerpts of my router config below:

    Crypto ipsec transform-set esp-3des esp-md5-hmac ABCD

    !

    crypto ISAKMP policy 4

    BA 3des

    md5 hash

    preshared authentication

    Group 5

    !

    crypto ISAKMP policy 5

    BA 3des

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 6

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key 123key address x.x.130.130

    !

    map SDM_CMAP_1 3 ipsec-isakmp crypto

    Tunnel VPN to ABCD description on x.x.130.130

    the value of x.x.130.130 peer

    game of transformation-ABCD

    PFS Set group5

    match address ABCD

    !

    SDM_CMAP_2 1 ipsec-isakmp crypto map

    Description Description PROD VPN Tunnel to ABCD

    the value of x.x.130.130 peer

    game of transformation-ABCD

    PFS Set group5

    match address ABCD_PROD

    !

    !

    interface FastEthernet0/1

    Description isps1 $ETH - WAN WAN INTERFACE $

    IP address a.a.42.66 255.255.255.252

    NBAR IP protocol discovery

    penetration of the IP stream

    stream IP output

    NAT outside IP

    IP virtual-reassembly

    automatic duplex

    automatic speed

    Autodiscover QoS

    map SDM_CMAP_1 crypto

    !

    !

    interface FastEthernet0/2/0

    Description ISP2_WAN_INTERFACE

    IP address y.y.12.94 255.255.255.192

    NBAR IP protocol discovery

    penetration of the IP stream

    stream IP output

    NAT outside IP

    IP virtual-reassembly

    automatic duplex

    automatic speed

    Autodiscover QoS

    card crypto SDM_CMAP_2

    !

    ABCD extended IP access list

    permit ip host 172.30.50.2 host x.x.130.138

    ABCD_PROD extended IP access list

    permit ip host 172.19.205.31 host x.x.130.134

    !

    IP route 0.0.0.0 0.0.0.0 a.a.42.65

    Therefore the tunnel running on isps1 it's very good, while the tunnel on ISP2 does not come to the top.

    While this sticky if I realized that there is no default route to ISP2, this could be the problem and adding another default route would not create a sort of loop?

    Kind regards

    Femi

    Femi,

    You don't need to put the two ISPs in the VRF, Anthony I'm not seeing something it does not require in your case.

    But anways for config ipsec check the Nico cheat sheet:

    https://supportforums.Cisco.com/docs/doc-13524

    Special attention around bunch of keys.

    You will notice that bunch of keys is defined by prior VRF.

    Note also that "FFS" set out in isakmp profile shows where are the clear text packets, generally it should be the same VRF as your LAN interface.

    HTH,

    Marcin

  • VPN tunnel between 2 ASA 5505 with the same default gateway

    Hello

    Is it possible to create a vpn ipsec site to site (laboratory environment) between two 5505 (ASA IOS 8.2 (5) & asdm-645-206) with the same default gateway. That is a VPN tunnel or a back to back-to-one site that I have to deploy a router and hang each 5505 out a different interface? We have a lot of public IP but only one gateway our ISP (Internet). Any suggestions or recommendations are very appeciated!

    d

    Yes - you can even do it with a xover cable and a 30 ip on both external interfaces.

  • Site to Site VPN tunnel between two ASA

    I use the Site Wizard to Site on an ASA 5520, and ASA 5505 of the ADSM. Both are using 8.4 (5). When you create configurations. You follow the wizard configurations with manual what ACL s to allow the traffic of every subnet connected to talk to each other? Or they are automatically generated in the configuration file? Have not been to school yet to understand how to create the CLI VPN tunnels and what to look for.

    Thank you

    Carlos

    Hello

    First, I would like to say that I don't personally use ASDM for the configuration.

    But you should be able to configure all the necessary elements for a connection VPN L2L base through the wizard.

    I guess that typical problems to do so could relate to the lack of configuration NAT exempt or might not choose the setting "Bypass Interface Access List" that would mean you would allow traffic from the remote site in the 'external' ACL of ASA local interface. Like all other traffic coming from behind the 'outer' interface

    If you share format CLI configurations and say what networks must be able to connect via VPN L2L then I could give the required CLI format configurations.

    -Jouni

  • Remote access VPN client to connect but cannot ping inside the host, after that split tunnel is activated (config-joint)

    Hello

    I don't know what could be held, vpn users can ping to the outside and inside of the Cisco ASA interface but can not connect to servers or servers within the LAN ping.

    is hell config please kindly and I would like to know what might happen.

    hostname horse

    domain evergreen.com

    activate 2KFQnbNIdI.2KYOU encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    ins-guard

    !

    interface GigabitEthernet0/0

    LAN description

    nameif inside

    security-level 100

    192.168.200.1 IP address 255.255.255.0

    !

    interface GigabitEthernet0/1

    Description CONNECTION_TO_FREEMAN

    nameif outside

    security-level 0

    IP 196.1.1.1 255.255.255.248

    !

    interface GigabitEthernet0/2

    Description CONNECTION_TO_TIGHTMAN

    nameif backup

    security-level 0

    IP 197.1.1.1 255.255.255.248

    !

    interface GigabitEthernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    Shutdown

    No nameif

    no level of security

    no ip address

    management only

    !

    boot system Disk0: / asa844-1 - k8.bin

    boot system Disk0: / asa707 - k8.bin

    passive FTP mode

    clock timezone WAT 1

    DNS server-group DefaultDNS

    domain green.com

    network of the NETWORK_OBJ_192.168.2.0_25 object

    Subnet 192.168.2.0 255.255.255.128

    network of the NETWORK_OBJ_192.168.202.0_24 object

    192.168.202.0 subnet 255.255.255.0

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    the DM_INLINE_NETWORK_1 object-group network

    object-network 192.168.200.0 255.255.255.0

    object-network 192.168.202.0 255.255.255.0

    the DM_INLINE_NETWORK_2 object-group network

    object-network 192.168.200.0 255.255.255.0

    object-network 192.168.202.0 255.255.255.0

    access-list extended INSIDE_OUT allow ip 192.168.202.0 255.255.255.0 any

    access-list extended INSIDE_OUT allow ip 192.168.200.0 255.255.255.0 any

    Access extensive list permits all ip a OUTSIDE_IN

    gbnlvpntunnel_splitTunnelAcl standard access list allow 192.168.200.0 255.255.255.0

    standard access list gbnlvpntunnel_splitTunnelAcl allow 192.168.202.0 255.255.255.0

    gbnlvpntunnell_splitTunnelAcl standard access list allow 192.168.200.0 255.255.255.0

    standard access list gbnlvpntunnell_splitTunnelAcl allow 192.168.202.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    backup of MTU 1500

    mask of local pool VPNPOOL 192.168.2.0 - 192.168.2.100 IP 255.255.255.0

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-645 - 206.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) static source NETWORK_OBJ_192.168.202.0_24 NETWORK_OBJ_192.168.202.0_24 NETWORK_OBJ_192.168.2.0_25 NETWORK_OBJ_192.168.2.0_25 non-proxy-arp-search of route static destination

    NAT (inside, backup) static source NETWORK_OBJ_192.168.202.0_24 NETWORK_OBJ_192.168.202.0_24 NETWORK_OBJ_192.168.2.0_25 NETWORK_OBJ_192.168.2.0_25 non-proxy-arp-search of route static destination

    NAT (inside, outside) static source DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_192.168.2.0_25 NETWORK_OBJ_192.168.2.0_25 non-proxy-arp-search of route static destination

    NAT (inside, backup) static source DM_INLINE_NETWORK_2 DM_INLINE_NETWORK_2 NETWORK_OBJ_192.168.2.0_25 NETWORK_OBJ_192.168.2.0_25 non-proxy-arp-search of route static destination

    !

    network obj_any object

    dynamic NAT interface (inside, backup)

    Access-group interface inside INSIDE_OUT

    Access-group OUTSIDE_IN in interface outside

    Route outside 0.0.0.0 0.0.0.0 196.1.1.2 1 track 10

    Route outside 0.0.0.0 0.0.0.0 197.1.1.2 254

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.200.0 255.255.255.0 inside

    http 192.168.202.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    monitor SLA 100

    type echo protocol ipIcmpEcho 212.58.244.71 interface outside

    Timeout 3000

    frequency 5

    monitor als 100 calendar life never start-time now

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    backup_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    backup of crypto backup_map interface card

    Crypto ikev1 allow outside

    Crypto ikev1 enable backup

    IKEv1 crypto policy 10

    authentication crack

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 20

    authentication rsa - sig

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 30

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 40

    authentication crack

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 50

    authentication rsa - sig

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 60

    preshared authentication

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 70

    authentication crack

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 80

    authentication rsa - sig

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 100

    authentication crack

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 110

    authentication rsa - sig

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 120

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 130

    authentication crack

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 140

    authentication rsa - sig

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 150

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    !

    track 10 rtr 100 accessibility

    Telnet 192.168.200.0 255.255.255.0 inside

    Telnet 192.168.202.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 192.168.202.0 255.255.255.0 inside

    SSH 192.168.200.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 15

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    management-access inside

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal group vpntunnel strategy

    Group vpntunnel policy attributes

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list vpntunnel_splitTunnelAcl

    field default value green.com

    internal vpntunnell group policy

    attributes of the strategy of group vpntunnell

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list gbnlvpntunnell_splitTunnelAcl

    field default value green.com

    Green user name encrypted BoEFKkDtbnX5Uy1Q privilege 15 password

    attributes of user name THE

    VPN-group-policy gbnlvpn

    tunnel-group vpntunnel type remote access

    tunnel-group vpntunnel General attributes

    address VPNPOOL pool

    strategy-group-by default vpntunnel

    tunnel-group vpntunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    type tunnel-group vpntunnell remote access

    tunnel-group vpntunnell General-attributes

    address VPNPOOL2 pool

    Group Policy - by default-vpntunnell

    vpntunnell group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns migrated_dns_map_1

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the migrated_dns_map_1 dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:7c1b1373bf2e2c56289b51b8dccaa565

    Hello

    1 - Please run these commands:

    "crypto isakmp nat-traversal 30.

    "crypto than dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 Road opposite value.

    The main issue here is that you have two roads floating and outside it has a better than backup metric, that's why I added the command 'reverse-road '.

    Please let me know.

    Thank you.

  • IPSec between an IOS device and a PIX

    Hello

    I'm not able to successfully establish an IPSec tunnel between an IOS (2600 router) box running 12.3 (9) and PIX501 pixos 6.2 running. I see the following error on 2600.

    * 06:09:50.416 Mar 10: ISAKMP (0:1): retransmission phase 1 MM_SA_SETUP...

    * 06:09:50.416 Mar 10: ISAKMP (0:1): will increment the error counter on his: broadcast

    Phase 1

    And on PIX501 following error message:

    ISAKMP (0): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication

    to return to the State is IKMP_NO_ERROR

    crypto_isakmp_process_block: CBC 9.8.1.2, dest 9.2.1.2

    Exchange OAK_MM

    ISAKMP (0): processing KE payload. Message ID = 0

    ISAKMP (0): processing NONCE payload. Message ID = 0

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): Peer Remote supports dead peer detection

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): addressing another box of IOS!

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): provider v6 code received xauth

    to return to the State is IKMP_ERR_RETRANS

    crypto_isakmp_process_block: CBC 9.8.1.2, dest 9.2.1.2

    Exchange OAK_MM

    I am able to ping the external interface of a box form another. Any idea what I might be missing?

    Thanks in advance,

    Krishna

    The commands that I configured on 2600 as follows:

    crypto ISAKMP policy 1

    md5 hash

    preshared authentication

    Group 2

    life 1200

    cisco key crypto isakmp 9.2.1.2 address

    ISAKMP crypto keepalive 50 10

    !

    life 1800 seconds crypto ipsec security association

    !

    Crypto ipsec transform-set esp - esp-sha-hmac krishnas

    !

    !

    Krishnas 1 ipsec-isakmp crypto map

    defined peer 9.2.1.2

    game of transformation-krishnas

    match address krishnas

    !

    !

    !

    !

    interface FastEthernet0/0

    IP 192.168.243.1 255.255.255.0

    automatic speed

    full-duplex

    !

    interface FastEthernet0/1

    Description outside the interface to the cloud

    bandwidth 10000

    IP 9.8.1.2 255.255.0.0

    automatic speed

    Half duplex

    card crypto krishnas

    !

    !

    krishnas extended IP access list

    IP 192.168.243.0 allow 0.0.0.255 192.168.244.0 0.0.0.255

    The commands that I configured on PIX501:

    IP 192.168.244.0 allow Access-list krishnas 255.255.255.0 192.168.243.0 255.255.255.0

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set esp - esp-sha-hmac krishnas

    Krishnas 1 ipsec-isakmp crypto map

    card crypto krishnas 1 corresponds to the krishnas address

    krishnas 1 peer set 9.8.1.2 crypto card

    card crypto krishnas 1 the transform-set krishnas value

    krishnas outside crypto map interface

    ISAKMP allows outside

    ISAKMP key cisco address 9.8.1.2 netmask 255.255.255.255 No.-xauth No.-config-mode

    isakmp identity = address

    ISAKMP keepalive 50 10

    part of pre authentication ISAKMP policy 1

    of ISAKMP policy 1 encryption

    ISAKMP policy 1 md5 hash

    Group of ISAKMP policy 1 2

    ISAKMP policy 1 life 1200

    Hello Krishna

    If possible and feasible to try and downgrade the IOS 12.3 (9) to a low-level code as 12.3.6. But, make sure that the image is a single k9 and supports VPN. Also upgrade the pix to 6.3.3.

    Assuming that the keys are the same, your configs find ok. Him debugs it seems its not able to pass from the phase 1 properly

    could contribute to modify the code.

    Concerning

    Wakif

  • Client VPN connects but cannot ping all hosts

    Here is the configuration of a PIX 501, which I want to accept connections from the VPN software clients.  I can connect successfully to the PIX using the 5.0.0.7.0290 VPN client and I can ping the PIX to 192.168.5.1, but I can't ping or you connect to all hosts behind the PIX.  Can someone tell me what Miss me in my setup?

    Thanks for your help.

    Chi - pix # sh conf
    : Saved
    : Written by enable_15 at 03:49:39.701 UTC Friday, January 1, 1993
    6.3 (3) version PIX
    interface ethernet0 car
    interface ethernet1 100full
    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    activate the encrypted password
    encrypted passwd
    hostname chi - pix
    .com domain name
    fixup protocol dns-length maximum 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol they 389
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol 2000 skinny
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names of
    list-access internet-traffic ip 192.168.5.0 allow 255.255.255.0 any
    Allow Access-list allowed a whole icmp ping
    access-list 101 permit ip 192.168.5.0 255.255.255.0 10.10.11.0 255.255.255.0
    access-list 102 permit ip 192.168.5.0 255.255.255.0 10.10.11.0 255.255.255.0
    pager lines 24
    opening of session
    debug logging in buffered memory
    ICMP deny everything outside
    Outside 1500 MTU
    Within 1500 MTU
    IP address outside pppoe setroute
    IP address inside 192.168.5.1 255.255.255.0
    alarm action IP verification of information
    alarm action attack IP audit
    IP local pool ippool 10.10.11.1 - 10.10.11.254
    PDM logging 100 information
    history of PDM activate
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) - 0 102 access list
    NAT (inside) 1 list-access internet-traffic 0 0
    group-access allowed to ping in external interface
    Timeout xlate 0:05:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225
    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00
    Timeout, uauth 0:05:00 absolute
    GANYMEDE + Protocol Ganymede + AAA-server
    RADIUS Protocol RADIUS AAA server
    AAA-server local LOCAL Protocol
    No snmp server location
    No snmp Server contact
    SNMP-Server Community public
    No trap to activate snmp Server
    enable floodguard
    Permitted connection ipsec sysopt
    Crypto ipsec transform-set esp - esp-md5-hmac GvnPix-series
    Crypto-map dynamic dynmap 10 GvnPix-set transform-set
    toGvnPix 10 card crypto ipsec-isakmp dynamic dynmap
    toGvnPix interface card crypto outside
    ISAKMP allows outside
    ISAKMP key * address 0.0.0.0 netmask 0.0.0.0
    ISAKMP keepalive 60
    ISAKMP nat-traversal 20
    part of pre authentication ISAKMP policy 9
    encryption of ISAKMP policy 9
    ISAKMP policy 9 md5 hash
    9 2 ISAKMP policy group
    ISAKMP policy 9 life 86400
    vpngroup address ippool pool chiclient
    vpngroup dns 192.168.5.1 Server chiclient
    vpngroup wins 192.168.5.1 chiclient-Server
    vpngroup chiclient com default domain
    vpngroup split tunnel 101 chiclient
    vpngroup idle 1800 chiclient-time
    vpngroup password chiclient *.
    Telnet 0.0.0.0 0.0.0.0 inside
    Telnet timeout 30
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 30
    management-access inside
    Console timeout 0
    VPDN group chi request dialout pppoe
    VPDN group chi net localname
    VPDN group chi ppp authentication pap
    VPDN username password net *.
    dhcpd address 192.168.5.2 - 192.168.5.33 inside
    dhcpd dns xx
    dhcpd rental 86400
    dhcpd ping_timeout 750
    dhcpd outside auto_config
    dhcpd allow inside
    Terminal width 100
    Cryptochecksum:
    Chi - pix #.

    On the PIX configuration seems correct.

    I guess you try to access hosts in 192.168.5.0/24, and these default hosts is the PIX inside interface 192.168.5.1?

    How you try to access these internal hosts? If you try to ping the hosts, please please make sure there is no personal firewall enabled inside welcomes as personal firewall normally doesn't allow incoming connections from different subnet ip address.

  • Connected to the ASA via the "VPN Client" software, but cannot ping devices.

    I have a network that looks like this:

    I successfully connected inside the ASA via a software "Client VPN" tunnel network and got an IP address of 10.45.99.100/16.

    I am trying to ping the 10.45.99.100 outside 10.45.7.2, but the ping fails (request timed out).

    On the SAA, including the "logging console notifications" value, I notice the following message is displayed:

    "% 305013-5-ASA: rules asymmetrical NAT matched for flows forward and backward; "Connection for icmp src, dst outside: 10.45.99.100 inside: 10.45.7.2 (type 8, code 0) rejected due to the failure of reverse path of NAT.

    I have a vague feeling that I'm missing a NAT rule of course, but not all. What did I miss?

    Here is my configuration of ASA: http://pastebin.com/raw.php?i=ad6p1Zac

    Hello

    You seem to have a configured ACL NAT0 but is not actually in use with a command "nat"

    You would probably need

    NAT (inside) 0-list of access inside_nat0_outside

    He must manage the NAT0

    Personally, I would avoid using large subnets/networks. You probably won't ever have host behind ASA who would fill / 16 subnet mask.

    I would also keep the pool VPN as a separate network from LANs behind ASA. The LAN 10.45.0.0/16 and 10.45.99.100 - 200 are on the same network.

    -Jouni

  • VPN connects but cannot ping or access resources

    I hope this is an easy fix and it's something that I am missing.  I've been looking at this for several hours.

    Scenario:

    I Anyconnect Essentials so I use the SSL connection

    I changed my domain name and external IP in my setup, I write.

    My VPN connection seems to work very well.  In fact, I was able to connect to 3 locations with 3 different external IP address.

    1 location, I get IP address 192.168.30.10, as it should.  I can ping 192.168.1.1, but not the 192.168.1.6 which is my temporary resource, the firewall is disabled on 192.168.1.6.

    2 location, I get an IP of 192.168.30.11, as it should.  I was able to ping 192.168.30.10, could not sue 192.168.1.1 as the place closed.

    Any help would be appreciated, it's getting late so I hope I gave enough details.  I feel so close but yet so far.

    See the ciscoasa # running

    : Saved

    :

    ASA Version 8.2 (1)

    !

    ciscoasa hostname

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 22.22.22.246 255.255.255.252

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    clock timezone CST - 6

    clock to summer time recurring CDT

    DNS lookup field inside

    DNS domain-lookup outside

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    ICMP-type of object-group ALLOWPING

    echo ICMP-object

    ICMP-object has exceeded the time

    response to echo ICMP-object

    Object-ICMP traceroute

    Object-ICMP source-quench

    ICMP-unreachable object

    access-list 10 scope ip allow a whole

    10 extended access-list allow icmp a whole

    pager lines 24

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    mask 192.168.30.10 - 192.168.30.25 255.255.255.0 IP local pool SSLClientPoolNew

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 192.168.1.0 255.255.255.0

    Route outside 0.0.0.0 0.0.0.0 22.22.22.245 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    network-acl 10

    WebVPN

    SVC request no svc default

    AAA authentication LOCAL telnet console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd dns 8.8.8.8

    dhcpd outside auto_config

    !

    dhcpd address 192.168.1.5 - 192.168.1.36 inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    allow inside

    allow outside

    AnyConnect essentials

    SVC disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 1 image

    SVC disk0:/anyconnect-win-2.5.2014-k9.pkg 2 image

    enable SVC

    tunnel-group-list activate

    internal SSLClientPolicy group strategy

    attributes of Group Policy SSLClientPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    field default value mondomaine.fr

    the address value SSLClientPoolNew pools

    WebVPN

    SVC Dungeon-Installer installed

    time to generate a new key of SVC 180

    SVC generate a new method ssl key

    SVC value vpngina modules

    attributes of Group Policy DfltGrpPolicy

    VPN-tunnel-Protocol webvpn

    username test encrypted password privilege 15 xxxxxxxxxxxxxx

    username ljb1 password encrypted xxxxxxxxxxxxxx

    type tunnel-group SSLClientProfile remote access

    attributes global-tunnel-group SSLClientProfile

    Group Policy - by default-SSLClientPolicy

    tunnel-group SSLClientProfile webvpn-attributes

    enable SSLVPNClient group-alias

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:ed683c7f1b86066d1d8c4fff6b08c592

    : end

    Patrick,

    'Re missing you the excemption NAT. Please add the following and try again:

    access-list allowed sheep ip 192.168.1.0 255.255.255.0 192.168.30.0 255.255.255.0

    NAT (inside) 0 access-list sheep

    Let us know if you still have problems after that.

    Raga

Maybe you are looking for