Fall of VPN

I'm a guy of voice I don't know much about vpn tunnels. We have between a 5510 central and 5505 vpn tunnels to remote. We took voices through these tunnels to enable enterprise wide composition ext ext. The problem is that it seems that these tunnels drop when they are inactive. If you do a ping to the remote device, he will miss the first raise the tunnel, and then everything is fine. Of course the voice is not like that. Is it possible to follow these tunnels without the need of "interesting traffic"?

Enable keepalive at both ends, see this for reference.

http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a00807e0aca.shtml#Solution4

Tags: Cisco Security

Similar Questions

  • Fall of VPN - value not roll over to original internet connection

    I connect to a VPN that I put in place via the folder "manage my connections" of Vista.  The VPN works great.  However, I want to set up so that when the VPN fails, my internet activity is not automatically roll to my regular internet connection.  What I can't figure out how to do.

    Thanks in advance!

    Hello

    Your question of Windows Vista is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in the Technet Windows server forums. You can follow the link to your question:

    http://social.technet.Microsoft.com/forums/en/winserverNIS/threads

  • Fall of VPN client

    I've implemented a PIX to be used with the Cisco VPN client. Everything works fine. However, if I try to connect to the PIX with a second computer on the same remote site, he knocks off of the first connection. Is it possible to connect several users to a pix from the same site using the VPN client? If so, how?

    PIX Firewall Version 6.3 provides a feature called "Nat Traversal". NAT Traversal enables ESP packets to pass through one or more NAT devices. This feature is disabled by default.

    To enable NAT traversal, enter the following command:

    ISAKMP nat-traversal [natkeepalive]

    The valid values for the nat keepalive are 10 to 3600 seconds - the default value is 20 seconds.

  • ASA Cisco IPSEC VPN tunnel has not managed the traffic

    Hi guys

    I am trying to set up a new connection IPSEC VPN between a Cisco ASA 5520 (verion 8.4 (4)) and Checkpoint Firewall. I managed to establish the phases IKE and IPSEC and I can see the tunnel is UP. But I can't see any traffic through the tunnel. I checked the cryptomap both ends and try to test with a contionuous ping from within the network of the SAA.

    I made a screenshot of ICMP packets but cannot see in ASA. I welcomed the icmp inside ASA interface.

    I did a package tracer and it ends with a fall of vpn - filter the packets. But can not see any configured filters...

    Your help is very appreciated...

    Thank you

    You probably need to add nat negate statements:-something like.

    object-group network OBJ-LOCAL
    Network 10.155.176.0 255.255.255.0
    object-group network OBJ / remote
    object-network 192.168.101.0 255.255.255.0
    NAT static OBJ-LOCALOBJ-LOCAL source destination (indoor, outdoor) static OBJ-REMOTE OBJ-REMOTE-no-proxy-arp

    You are running 8.4 nat 0 has been amortized

  • RV180 VPN connects and allows you to browse the files, but falls when opening a file.

    Last week, we received our 300Mbps fiber connection. We bought the RV180 due to its high performance, and he manages the speed perfectly.

    However, when you set up VPN, I encountered a strange problem.

    Establishing a QuickVpn or PPTP is simple and connection is no problem. But I'll be fine. I can communicate with QuickVpn or PPTP and find a NAS or PC directory structure, but when I try to open a file the VPC connection drops.

    I activate the remote management.
    I can ping google.com f-l 1472 without fragmentation, so a WAN MTU of 1500 should be ok.
    I have tried disabling attack prevention firewall.

    I have install the following experience: the firmware update (1.0.2.6), restore the default settings.

    Set up the RV180 as follows:

    IPv4 WAN (Internet)

    ------------------------------------------------------------------

    Internet connection type: Automatic Configuration - DHCP

    DNS Server Source: Get dynamically for ISP

    MAC address of the router: use the default address

    IPv4 LAN (local area network)

    ------------------------------------------------------------------

    Host name: RV180

    IP address: 192.168.75.1

    Subnet mask: 255.255.255.0

    Mode DHCP: DHCP Server

    Domain name: LCDVT

    From the IP address: 192.168.75.100

    End IP address: 192.168.75.254

    Rental time: 24

    DNS Proxy: enable

    Preventing attacks

    ------------------------------------------------------------------

    WAN (Internet) security controls

    Meet Ping on WAN (Internet): disabled

    Stealth mode: disabled

    Floods: disabled

    LAN (local area network) security controls

    Block UDP Flood: disabled

    Parameters of the ICSA

    Block the anonymous ICMP Messages: disabled

    Block fragmented packets: disabled

    Block multicast packets: disabled

    VPN users

    ------------------------------------------------------------------

    PPTP server: enabled

    From the IP address: 192.168.75.50

    End IP address: 192.168.75.99

    Table setting VPN Client:

    ---------------------------

    No: 1

    Enabled: enabled

    Username: lcdvt

    Password: *.

    Allow the user to change the password: NA

    Protocol: PPTP

    Web access

    ------------------------------------------------------------------

    Access on the LAN of HTTPS Web Interface: enabled

    Remote management: enabled

    Type of access: IP range

    Start of range: 192.168.75.1

    End of series: 192.168.75.254

    Port number: 443

    Remote SNMP: disabled

    The rest of the menu options are, except for logging policies where I have everything turned on by default.

    In this experiment, I connect from a remote location, start navigating among directories of the drive without any problems and then open a file, after which the VPN connection falls (or some process breaks down). After the transfer of a few 100 KB blocks the VPN connection.

    Error logs

    ------------------------------------------------------------------

    Thu Mar 20 00:39:18 2013(GMT+0100) [rv180] nimfNetIfaceTblHandler [System] [NIMF]: could not get LedPinId

    Thu Mar 20 00:39:25 2013(GMT+0100) [rv180] [System] [PROGRAM] IP: 62.45.238.236

    Thu Mar 20 00:39:25 2013(GMT+0100) [rv180] [System] [PROGRAM] BCAST: 62.45.239.255

    Thu Mar 20 00:39:25 2013(GMT+0100) [rv180] [System] [PROGRAM] subnet: 255.255.254.0

    Thu Mar 20 00:39:25 2013(GMT+0100) [rv180] [System] [PROGRAM] GW: 62.45.238.1

    Thu Mar 20 00:39:25 2013(GMT+0100) [rv180] [System] [PROGRAM] DNS1: 62.45.45.45

    Thu Mar 20 00:39:25 2013(GMT+0100) [rv180] [System] [PROGRAM] DNS2: 62.45.46.46

    Thu Mar 20 00:39:25 2013 (GMT + 0100) [rv180] [System] [PROGRAM] Interface: eth1

    Thu Mar 20 00:39:32 2013(GMT+0100) [rv180] nimfNetIfaceTblHandler [System] [NIMF]: could not get LedPinId

    Thu Mar 20 00:40:58 2013(GMT+0100) [rv180] nimfNetIfaceTblHandler [System] [NIMF]: could not get LedPinId

    Thu Mar 20 00:41:10 2013(GMT+0100) [rv180] [System] [PROGRAM] IP: 62.45.238.236

    Thu Mar 20 00:41:10 2013(GMT+0100) [rv180] [System] [PROGRAM] BCAST: 62.45.239.255

    Thu Mar 20 00:41:10 2013(GMT+0100) [rv180] [System] [PROGRAM] subnet: 255.255.254.0

    Thu Mar 20 00:41:10 2013(GMT+0100) [rv180] [System] [PROGRAM] GW: 62.45.238.1

    Thu Mar 20 00:41:10 2013(GMT+0100) [rv180] [System] [PROGRAM] DNS1: 62.45.45.45

    Thu Mar 20 00:41:10 2013(GMT+0100) [rv180] [System] [PROGRAM] DNS2: 62.45.46.46

    Thu Mar 20 00:41:10 2013 (GMT + 0100) [rv180] [System] [PROGRAM] Interface: eth1

    Thu Mar 20 00:41:19 2013(GMT+0100) [rv180] nimfNetIfaceTblHandler [System] [NIMF]: could not get LedPinId

    Warning logs

    ------------------------------------------------------------------

    Thu Mar 20 00:39:13 2013(GMT+0100) [rv180] [System] [DHCPC] dhcpcDisable: removed dhclient.leases

    Thu Mar 20 00:40:54 2013(GMT+0100) [rv180] [System] [DHCPC] dhcpcDisable: removed dhclient.leases

    Sat 1 Jan 01:02:43 2011 (GMT + 0100) [rv180] [Kernel] [KERNEL] [23.090000] /home/aruns/rv180w/updated_dec19_final/beta-v1/rv180w-common/comps/gpl/ipset/src/ipset/kernel/ip_set.c: ip_set_create: no type set 'nethash', 'setPublicNet' has not created value

    What I am doing wrong? Or the device?

    I am interested in what the solution to these problems.  Research on get a rv180...

    First car of Huntsville and bike e-magazine: www.huntsvillecarscene.com

  • l2l more unstable fall vpn connection ADSL line

    Hello. I have a remote site connection vpn l2l is declining daily (remote site uses pix 501 (6.3), head office use asa 5510 (v7).) The only way I found to restore the connection is to restart the 501. The ISP have diagnosed a faulty line that keeps fall occasionally, but is it not the vpn can automatically reconnect if the line falls for a significant amount of time, which I think is the problem earlier? Thank you.

    You have KeepAlive enabled for this tunnel on both ends?

  • fall of site to site vpn icmp packets

    Hello

    I test site to site vpn between ASA and cisco router with GNS3, topology is base the tunnel is up but the question when the remote host ping from both sides it is drops icmp, see router command and ASA do not include droppings. Here is a sample output from ping when I try to remote client ping. any help is appreciated :)

    Instant topology is attached, also configs

    Thank you

    84 bytes from 10.20.20.5 icmp_seq = 59 ttl = 63 times = 79,004 ms
    10.20.20.5 icmp_seq = timeout 60
    84 bytes from 10.20.20.5 icmp_seq = 61 = ttl 63 times = 70,004 ms
    10.20.20.5 icmp_seq = timeout 62
    84 bytes from 10.20.20.5 icmp_seq = ttl 63 time = 63 = 59,004 ms
    10.20.20.5 icmp_seq = 64 timeout
    84 bytes from 10.20.20.5 icmp_seq = 65 = ttl 63 times = 50,003 ms
    10.20.20.5 icmp_seq = timeout 66
    84 bytes from 10.20.20.5 icmp_seq = 67 ttl = 63 times = 59,003 ms
    10.20.20.5 icmp_seq = timeout 68
    84 bytes from 10.20.20.5 icmp_seq = 69 = ttl 63 times = 50,003 ms
    10.20.20.5 icmp_seq = timeout 70
    84 bytes from 10.20.20.5 icmp_seq = 71 ttl = 63 times = 58,003 ms
    10.20.20.5 icmp_seq = timeout 72
    84 bytes from 10.20.20.5 icmp_seq = 73 = ttl 63 times = 50,003 ms
    10.20.20.5 icmp_seq = timeout 74
    84 bytes from 10.20.20.5 icmp_seq = 75 ttl = 63 times = 69,004 ms
    10.20.20.5 icmp_seq = timeout 76
    84 bytes from 10.20.20.5 icmp_seq = 77 ttl = 63 times = 237,013 ms
    10.20.20.5 icmp_seq = timeout 78

    R1 ipsec crypto #sh her

    Interface: FastEthernet0/0
    Tag crypto map: map, local addr 100.100.100.2

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (10.20.20.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (10.20.10.0/255.255.255.0/0/0)
    current_peer 100.100.100.1 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 14, #pkts encrypt: 14, #pkts digest: 14
    decaps #pkts: 28, #pkts decrypt: 28, #pkts check: 28
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    ciscoasa # sh crypto isakmp stats

    Global statistics IKEv1
    The active Tunnels: 1
    Previous Tunnels: 1
    In bytes: 1384
    In the packages: 12
    In packs of fall: 0
    In Notifys: 8
    In the constituencies of P2: 0
    In P2 invalid Exchange: 0
    In P2 Exchange rejects: 0
    Requests for removal in his P2: 0
    Bytes: 1576
    Packet: 13
    Fall packages: 0
    NOTIFYs out: 16
    Exchanges of P2: 1
    The Invalides Exchange P2: 0
    Exchange of P2 rejects: 0
    Requests to remove on P2 Sa: 0
    Tunnels of the initiator: 1
    Initiator fails: 0
    Answering machine fails: 0
    Ability system breaks down: 0
    AUTH failed: 0
    Decrypt failed: 0
    Valid hash fails: 0
    No failure his: 0

    Hello

    On router R1, you gave the default route as output interface. Instead of using the output interface replace the IP address of the next hop. It will solve the issue of the reduction of ping.

    IP route 0.0.0.0 0.0.0.0 FastEthernet0/0

    IP route 0.0.0.0 0.0.0.0 100.100.100.1

    HTH

    "Please note the useful messages and mark the correct answer if it solves the problem."

  • Site-to-Site VPN IPSEC falls intermittently

    Site-to-Site VPN IPSEC falls intermittently

    I am currently having a problem with a VPN from Site to Site traffic not only not intermittently. When the problem occurs, I can't Ping the remote site to the AC Site. But I can solve the problem by Pinging from HQ at the Remote Site. My network is currently configured as follows

    -------HQ------

    7.0 (4) version of pix 515 with card Ethernet 4 ports.

    Outside of the interface connected to the Broadband DSL link.

    Outside2 Interface connected to the second link DSL broadband

    -Distance-

    I have 4 Remote Sites. 2 sites connect you to each connection to wide band at HQ to spread the load to HQ

    6.3 (5) pix 501 version

    # The problem #.

    All VPN establishes successfully to the HQ Pix

    Intermittently, a remote site will report that they cannot connect to servers/services in the HQ. When I do a show crypto ipsec's and see the crypto isakmp his headquarters there is no entry for the remote site. However when I do the same on the remote site there is an entry for the HQ. With debugging on the remote site pix I try to ping from a pc to the HQ server and I get the following (see below). If I do a "ipsec Isakmp security association claire crypto ' and ' clear crypto ipsec his ' on the pix of remote site, then I can successfully ping all servers in headquarters.

    This problem seems to have taken place only when I upgraded the pix of a 501 to 515 and added another 2 remote sites and a second broadband, as described above. I'm afraid that there is a problem with software version 7 Pix. Any advice would be greatly appreciated.

    Console record Carrick-PIX01 (config) # 7

    Carrick-PIX01 (config) # ter Lun

    Output Carrick-PIX01 (config) #.

    Carrick-PIX01 # debug crypto ipsec

    Carrick-PIX01 # debug crypto isakmp

    Carrick-PIX01 #.

    ISAKMP (0:0): sending of NAT - T vendor ID - rev 2 & 3

    ISAKMP (0): early changes of Main Mode

    ISAKMP (0): retransmission of the phase 1 (0)...

    ISAKMP (0): retransmission of the phase 1 (1)...

    ISAKMP (0): retransmission of the phase 1 (2)...

    Carrick-PIX01 #.

    Carrick-PIX01 #.

    ISAKMP (0): retransmission of the phase 1 (3)...

    Carrick-PIX01 #.

    Carrick-PIX01 #.

    ISAKMP (0): retransmission of the phase 1 (4)... IPSec (key_engine): request timer shot: count = 1,.

    (identity) local = OUTER-IP, distance = 86.43.74.16,.

    local_proxy = LAN-OFFICE/255.255.255.0/0/0 (type = 4),

    remote_proxy = 194.x.x.x.x.255.0/0/0 (type = 4)

    ISAKMP (0): delete SA: CBC EXTERNAL IP, dst 86.43.74.16

    ISADB: Reaper checking HIS 0x10c167c, id_conn = 0 DELETE IT!

    Peer VPN: ISAKMP: Peer Info for 86.43.74.16/500 not found - peer: 1

    ISADB: Reaper checking HIS 0x10ca914, id_conn = 0

    Can force you the ISAKMP Keepalive, value from IPSec Security Association idle time and on the other. The problem should be solved

    ISAKMP crypto keepalive 30

    Crypto ipsec security association temps_inactivite 60

    Let me know if it helps

  • A VPN traffic fall

    We are setting up a asa 5505 with anyconnect. But vpn-pool local traffic network is to be droppped. but the traffic from the inside network to the vpn client is not being deleted. Any help

    Hi [email protected] / * /.

    Can you also clear line 'access-group anyconnect in external interface' bur leave a vpn-filter configuration?

    You can also add a line to deny a whole at the end of each ACL to see which blocks the traffic.

    Best regards.

  • VPN falls down intermettenly to one or more locations

    Hello

    We are facing a major challenge of the VPN tunnel down very often. It works very well for a few days, got 7 connectivity VPN Site-2-Site VPN tunnel suddenly breaks down intermettenly for one or a few places and I need to erase isakmp sa to this tunnel specific to come.

    When the tunnel down the status of the phase 1 VPN...

    6 IKE peers: 125.18.0.38

    Type: L2L role: initiator

    Generate a new key: Yes State: MM_ACTIVE_REKEY

    7 peer IKE: 125.18.0.38

    Type: L2L role: answering machine

    Generate a new key: no State: MM_REKEY_DONE_H2

    After clearing the phase 1 for specific tunnel the VPN tunnel developed.

    7 peer IKE: 125.18.0.38
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE

    CINBLR01-SQDR-FIREWALL-00002 # sh version

    Cisco Adaptive Security Appliance Software Version 8.0 (4)
    Version 6.1 Device Manager (5)

    Updated Friday August 7 08 20:53 by manufacturers
    System image file is "disk0: / asa804 - k8.bin.
    The configuration file to the startup was "startup-config '.

    CINBLR01-SQDR-FIREWALL-00002 to 1 day 17 hours

    Material: ASA5510-K8, 256 MB of RAM, processor Pentium 4 Celeron 1600 MHz
    Internal ATA Compact Flash, 256 MB
    BIOS Flash M50FW080 @ 0xffe00000, 1024 KB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)
    Start firmware: CN1000-MC-BOOT - 2.00
    SSL/IKE firmware: CNLite-MC-Smls-PLUS - 2.03
    Microcode IPSec:-CNlite-MC-IPSECm-HAND - 2.05
    0: Ext: Ethernet0/0: the address is 001b.0c38.d232, irq 9
    1: Ext: Ethernet0/1: the address is 001b.0c38.d233, irq 9
    2: Ext: Ethernet0/2: the address is 001b.0c38.d234, irq 9
    3: Ext: Ethernet0/3: the address is 001b.0c38.d235, irq 9
    4: Ext: Management0/0: the address is 001b.0c38.d231, irq 11
    5: Int: not used: irq 11
    6: Int: not used: irq 5

    The devices allowed for this platform:
    The maximum physical Interfaces: unlimited
    VLAN maximum: 100
    Internal hosts: unlimited
    Failover: Active/active
    VPN - A: enabled
    VPN-3DES-AES: enabled
    Security contexts: 2
    GTP/GPRS: disabled
    VPN peers: 250
    WebVPN peers: 2
    AnyConnect for Mobile: disabled
    AnyConnect for Linksys phone: disabled
    Assessment of Advanced endpoint: disabled
    Proxy UC sessions: 2

    This platform includes an ASA 5510 Security Plus license.

    / * Style definitions * / table. MsoNormalTable {mso-style-name: "Table Normal" "; mso-knew-rowband-size: 0; mso-knew-colband-size: 0; mso-style - noshow:yes; mso-style-parent:" ";" mso-padding-alt: 0 to 5.4pt 0 to 5.4pt; mso-para-margin: 0; mso-para-margin-bottom: .0001pt; mso-pagination: widow-orphan; do-size: 10.0pt; do-family: "Times New Roman"; mso-ansi-language: #0400; mso-fareast-language: #0400; mso-bidi-language: #0400 ;} "}

    Please suggest a permanent solution to this...

    Kind regards

    Narendra

    Hello

    Looks like you have pfs enabled in the configuration of the tunnel. Please remove the configuration of pfs.

    Kind regards

    Anisha

    P.S.: Please mark this message as answered if you feel that your request is answered. Note the useful messages.

  • 877 VPN guard fall

    I have a few remote locations running the config below, they remain connected on PPPoE but the VPN tunnel keep interruption or shutters vertically and, finally, stabilizes or drops.

    Where am I wrong?

    See the version:

    Cisco IOS software, software C870 (C870-ADVSECURITYK9-M), Version 12.4 (24) T6, VERSION of the SOFTWARE (fc2)

    Config:

    Current configuration: 3666 bytes

    !

    ! No change since the last restart configuration

    !

    version 12.4

    no service button

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    encryption password service

    !

    hostname ITTest

    !

    boot-start-marker

    boot-end-marker

    !

    forest-meter operation of syslog messages

    activate the secret PASSWORD

    activate the password

    !

    No aaa new-model

    clock timezone GMT 0

    clock daylight saving time UTC recurring last Sun Mar 01:00 last Sun Oct 02:00

    !

    !

    dot11 syslog

    IP source-route

    !

    !

    IP cef

    IP domain name gratte.com

    name of the IP-server 172.20.0.221

    name of the IP-server 172.20.0.222

    !

    !

    !

    !

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    address PRESHAREDKEY key crypto isakmp xauth No. XXX.XXX.XXX.XXX

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac 3DESSHA

    !

    Profile of crypto ipsec VPN IPSEC

    Set transform-set 3DESSHA

    !

    !

    Archives

    The config log

    hidekeys

    !

    !

    !

    !

    !

    interface Tunnel0

    Description - IPSec Tunnel to KX-

    IP 172.29.0.1 255.255.255.252

    IP ospf mtu - ignore

    load-interval 30

    source of Dialer0 tunnel

    destination tunnel XXX.XXX.XXX.XXX

    ipv4 ipsec tunnel mode

    Ipsec VPN IPSEC protection tunnel profile

    !

    ATM0 interface

    no ip address

    No atm ilmi-keepalive

    PVC 0/38

    aal5mux encapsulation ppp Dialer

    Dialer pool-member 1

    !

    !

    interface FastEthernet0

    !

    interface FastEthernet1

    !

    interface FastEthernet2

    !

    interface FastEthernet3

    !

    interface Vlan1

    IP 172.29.0.10 255.255.255.252

    IP nat inside

    IP virtual-reassembly

    !

    interface Dialer0

    the negotiated IP address

    NAT outside IP

    IP virtual-reassembly

    encapsulation ppp

    Dialer pool 1

    PPP chap hostname username

    PPP chap password

    PPP pap sent-username username password

    !

    IP forward-Protocol ND

    IP route 0.0.0.0 0.0.0.0 Dialer0

    IP route 172.16.0.0 Tunnel0 255.240.0.0

    IP route 172.29.0.0 255.255.0.0 Vlan1

    no ip address of the http server

    no ip http secure server

    !

    The dns server IP

    overload of IP nat inside source list 100 interface FastEthernet0

    !

    access-list 100 deny ip 172.29.0.0 0.0.255.255 172.16.0.0 0.0.240.255

    access-list 100 permit ip 172.29.0.0 0.0.255.255 everything

    !

    !

    !

    public RO SNMP-server community

    !

    control plan

    !

    !

    Line con 0

    password

    opening of session

    no activation of the modem

    line to 0

    line vty 0 4

    password

    opening of session

    !

    max-task-time 5000 Planner

    NTP 172.20.0.221 Server

    NTP 172.20.0.222 Server

    end

    When I originally did this config, I was familiar with cisco switches and had to learn all the tricks of router.

    Now I have more knowledge; I tried to make a new configuration, the problem with this is that I can't even the VPN tunnel to the top first... this config is below (same h/w and f/w)

    ITTest #show run

    Building configuration...

    Current configuration: 6053 bytes

    !

    version 12.4

    no service button

    tcp KeepAlive-component snap-in service

    a tcp-KeepAlive-quick service

    horodateurs service debug uptime

    Log service timestamps uptime

    encryption password service

    sequence numbers service

    !

    hostname ITTest

    !

    boot-start-marker

    boot-end-marker

    !

    forest-meter operation of syslog messages

    logging buffered 10240

    recording console critical

    !

    No aaa new-model

    clock timezone GMT 0

    clock daylight saving time UTC recurring last Sun Mar 01:00 last Sun Oct 02:00

    !

    !

    dot11 syslog

    IP source-route

    DHCP excluded-address IP 172.30.58.1 172.30.58.99

    !

    IP dhcp pool dhcppool

    import all

    network 172.30.58.0 255.255.255.0

    router by default - 172.30.58.1

    172.30.58.1 DNS server 172.20.0.221 172.20.0.222

    domain gratte.com

    Rental 7

    update of arp

    !

    !

    IP cef

    inspect the name firewall tcp IP

    inspect the name IP firewall udp

    inspect the name IP firewall cuseeme

    inspect the h323 IP firewall name

    inspect the name IP rcmd firewall

    inspect the name IP firewall realaudio

    inspect the name IP firewall streamworks

    inspect the name IP firewall vdolive

    inspect the name IP firewall sqlnet

    inspect the name IP firewall tftp

    inspect the name IP firewall ftp

    inspect the name IP firewall icmp

    inspect the IP sip firewall name

    inspect the name IP firewall esmtp max / data 52428800

    inspect the name IP firewall fragment 256 1 maximum period

    inspect the name IP firewall netshow

    inspect the name IP firewall rtsp

    inspect the name IP firewall pptp

    IP inspect name lean firewall

    no ip bootp Server

    no ip domain search

    IP domain name gratte.com

    name of the IP-server 172.20.0.121

    name of the IP-server 172.20.0.120

    !

    !

    !

    !

    file verify auto

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    address PRESHAREDKEY key crypto isakmp xauth No. XXX.XXX.XXX.XXX

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac 3DESSHA

    !

    110 cm-cryptomap map ipsec-isakmp crypto

    defined peer XXX.XXX.XXX.XXX

    Set transform-set 3DESSHA

    match address 110

    !

    Archives

    The config log

    hidekeys

    flash path: config

    writing-memory

    !

    !

    IP tcp selective ack

    tcp IP timestamp

    !

    !

    !

    ATM0 interface

    no ip address

    NAT outside IP

    IP virtual-reassembly

    No atm ilmi-keepalive

    PVC 0/38

    aal5mux encapsulation ppp Dialer

    Dialer pool-member 1

    !

    !

    interface FastEthernet0

    !

    interface FastEthernet1

    !

    interface FastEthernet2

    !

    interface FastEthernet3

    !

    interface Vlan1

    IP 172.30.58.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP tcp adjust-mss 1452

    !

    interface Dialer0

    the negotiated IP address

    IP access-group 101 in

    no ip redirection

    no ip unreachable

    IP mtu 1492

    inspect the firewall on IP

    NAT outside IP

    IP virtual-reassembly

    encapsulation ppp

    no ip-cache cef route

    no ip route cache

    no ip mroute-cache

    Dialer pool 1

    Dialer-Group 1

    No cdp enable

    PPP chap hostname username

    PPP chap password

    PPP ipcp dns request

    failure to track PPP ipcp

    cm-cryptomap crypto card

    !

    IP forward-Protocol ND

    no ip address of the http server

    no ip http secure server

    !

    The dns server IP

    IP nat pool pool1 172.30.58.0 172.30.59.0 netmask 0.0.0.255

    the IP nat inside source 1 interface Dialer0 overload list

    overload of IP nat inside source list 105 interface Dialer0

    !

    access-list 1 permit 172.30.58.0 0.0.0.255

    Note access-list 1 local LAN.

    Note access-list 2 where management can be done from.

    access-list 2 permit 172.30.58.0 0.0.0.255

    access-list 2 allow 172.20.0.0 0.0.255.255

    Note access-list 3 traffic does not check the intrusion detection.

    access-list 3 refuse 172.20.0.0 0.0.0.255

    access-list 3 allow a

    Notice the traffic is allowed to enter the router of the Internet access list 101

    access-list 101 permit ip 172.20.0.0 0.0.0.255 172.30.58.0 0.0.0.255

    access-list 101 deny ip 0.0.0.0 0.255.255.255 everything

    access-list 101 deny ip 10.0.0.0 0.255.255.255 everything

    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything

    access-list 101 deny ip 169.254.0.0 0.0.255.255 everything

    access-list 101 deny ip 172.16.0.0 0.15.255.255 all

    access-list 101 deny ip 192.0.2.0 0.0.0.255 any

    access-list 101 deny ip 192.168.0.0 0.0.255.255 everything

    access-list 101 deny ip 198.18.0.0 0.1.255.255 all

    access-list 101 deny ip 224.0.0.0 0.15.255.255 all

    access-list 101 deny ip any host 255.255.255.255

    access-list 101 permit udp any any eq non500-isakmp

    access-list 101 permit udp any any eq isakmp

    access-list 101 permit esp a whole

    access-list 101 permit tcp any any eq 1723

    access-list 101 permit any one

    access-list 101 deny icmp no echo

    access-list 101 deny ip any any newspaper

    Note access-list 102 allowed traffic to enter the Ethernet router

    IP access-list 102 permit any host 172.30.58.1

    access-list 102 deny ip any host 172.30.58.255

    access-list 102 deny udp any any eq tftp log

    access-list 102 permit ip 172.30.58.0 0.0.0.255 172.20.0.0 0.0.0.255

    access-list 102 deny ip any 0.0.0.0 0.255.255.255 connect

    access-list 102 deny ip any 10.0.0.0 0.255.255.255 connect

    access-list 102 deny ip any 127.0.0.0 0.255.255.255 connect

    access-list 102 deny ip any 169.254.0.0 0.0.255.255 connect

    access-list 102 deny ip any 172.16.0.0 0.15.255.255 connect

    access-list 102 deny ip any 192.0.2.0 0.0.0.255 connect

    access-list 102 deny ip any 192.168.0.0 0.0.255.255 connect

    access-list 102 deny ip any 198.18.0.0 0.1.255.255 connect

    access-list 102 deny udp any any eq 135 newspaper

    access-list 102 tcp refuse any any eq 135 newspaper

    access-list 102 deny udp any any netbios-ns eq journal

    access-list 102 deny udp any any netbios-dgm eq journal

    access-list 102 tcp refuse any any eq 445 newspaper

    access-list 102 permit ip 172.30.58.0 0.0.0.255 any

    IP access-list 102 permit any host 255.255.255.255

    access-list 102 deny ip any any newspaper

    Note access-list 105 NAT traffic

    access-list 105 deny ip 172.30.58.0 0.0.0.255 172.20.0.0 0.0.0.255

    access-list 105 allow ip 172.30.58.0 0.0.0.255 any

    access-list 110 note VPN Site-to-Site

    access-list 110 permit ip 172.30.58.0 0.0.0.255 172.20.0.0 0.0.0.255

    access-list 110 deny ip 172.30.58.0 0.0.0.255 any

    Dialer-list 1 ip protocol allow

    !

    !

    !

    Server SNMP community blooby RW

    public RO SNMP-server community

    !

    control plan

    !

    !

    Line con 0

    no activation of the modem

    line to 0

    line vty 0 4

    opening of session

    !

    max-task-time 5000 Planner

    end

    Any suggestions on the configs or above would be greatly appreciated!

    Thank you!

    -Damo.

    xDSL has a major defect.  If you have a bad copper xDSL to your premises you get very bad synch and line speed.

    Look here in Australia.  Our cabling in copper in the premises of the property (business or residential) is so bad that every time it rains, the water gets into cracks in the cable and causes problems.  Unfortunately, our phone company can't fix these cables because they just want to take our money.

    It is the same with you.  Take the results you've posted and show it to your phone company and demand for fixed lines.

  • Cisco VPN Client cannot ping from LAN internal IP

    Hello

    I apologize in advance for my lack of knowledge about it, but I got a version of the software running ASA 5510 7.2 (2) and has been invited to set up a site with a client, I managed to get this configured and everything works fine. In addition, I created a group of tunnel ipsec-ra for users to connect to a particular server 192.168.10.100/24 remote, even if the connection is made successfully, I can not ping any IP on the LAN 192.168.10.0/24 located behind the ASA and when I ping inside the interface on the ASA it returns the public IP address of the external interface.

    If someone out there could give me a little push in the right direction, it would be much appreciated! This is the current configuration of the device.

    Thanks in advance.

    : Saved

    :

    ASA Version 7.2 (2)

    !

    hostname ciscoasa5510

    domain.local domain name

    activate the password. 123456789 / encrypted

    names of

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    PPPoE client vpdn group ISP

    12.34.56.789 255.255.255.255 IP address pppoe setroute

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 192.168.10.1 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.1.1 255.255.255.0

    management only

    !

    passwd encrypted 123456789

    passive FTP mode

    clock timezone GMT/UTC 0

    summer time clock GMT/BDT recurring last Sun Mar 01:00 last Sun Oct 02:00

    DNS server-group DefaultDNS

    domain.local domain name

    permit outside_20_cryptomap to access extended list ip 192.168.10.0 255.255.255.0 host 10.16.2.124

    permit inside_nat0_outbound to access extended list ip 192.168.10.0 255.255.255.0 host 10.16.2.124

    access-list Split_Tunnel_List note the network of the company behind the ASA

    Split_Tunnel_List list standard access allowed 192.168.10.0 255.255.255.0

    pager lines 24

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    IP local pool domain_vpn_pool 192.168.11.1 - 192.168.11.254 mask 255.255.255.0

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 522.bin

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Route outside 0.0.0.0 0.0.0.0 12.34.56.789 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout, uauth 0:05:00 absolute

    internal domain_vpn group policy

    attributes of the strategy of group domain_vpn

    value of 212.23.3.100 DNS server 212.23.6.100

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Split_Tunnel_List

    username domain_ra_vpn password 123456789 encrypted

    username domain_ra_vpn attributes

    VPN-group-policy domain_vpn

    encrypted utilisateur.123456789 password username

    encrypted utilisateur.123456789 password username

    privilege of username user password encrypted passe.123456789 15

    encrypted utilisateur.123456789 password username

    the ssh LOCAL console AAA authentication

    AAA authentication enable LOCAL console

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    http 192.168.10.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto-map dynamic outside_dyn_map 20 set pfs

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

    card crypto outside_map 20 match address outside_20_cryptomap

    peer set card crypto outside_map 20 987.65.43.21

    outside_map crypto 20 card value transform-set ESP-3DES-SHA

    3600 seconds, duration of life card crypto outside_map 20 set - the security association

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    aes-256 encryption

    sha hash

    Group 5

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    tunnel-group 987.65.43.21 type ipsec-l2l

    IPSec-attributes tunnel-group 987.65.43.21

    pre-shared-key *.

    tunnel-group domain_vpn type ipsec-ra

    tunnel-group domain_vpn General-attributes

    address domain_vpn_pool pool

    Group Policy - by default-domain_vpn

    domain_vpn group of tunnel ipsec-attributes

    pre-shared-key *.

    Telnet 192.168.10.0 255.255.255.0 inside

    Telnet timeout 5

    Console timeout 0

    VPDN group ISP request dialout pppoe

    VPDN group ISP localname [email protected] / * /

    VPDN group ISP ppp authentication chap

    VPDN username [email protected] / * / password *.

    dhcpd dns 212.23.3.100 212.23.6.100

    dhcpd lease 691200

    dhcpd ping_timeout 500

    domain.local domain dhcpd

    !

    dhcpd address 192.168.10.10 - 192.168.10.200 inside

    dhcpd allow inside

    !

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    enable dhcpd management

    !

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:1234567890987654321

    : end

    Hello

    Seems to me that you are atleast lack the NAT0 configuration for your VPN Client connection.

    This configuration is intended to allow the VPN Client to communicate with the local network with their original IP addresses. Although the main reason that this is necessary is to avoid this traffic to the normal rule of dynamic PAT passing this traffic and that traffic is falling for the corresponding time.

    You can add an ACL rule to the existing ACL NAT0, you have above and the NAT configuration should go next

    Add this

    permit inside_nat0_outbound to access extended list ip 192.168.10.0 255.255.255.0 192.168.11.0 255.255.255.0

    Hope this helps

    Let me know how it goes

    -Jouni

  • VPN problem persists

    Hi, I implemented a project some time back which went something like this: a Headquarters site where a PIX515E is installed with a public static IP on its external interface. Three remote sites, each with connecting to the internet through 837 routers ADSL with a dynamic public IP address. I configured the firewall and routers for EzVPN (router is configured in client mode) and the VPN tunnel rises and it works fine. Of course, when there is no interesting traffic through the tunnel and the idle timer on the PIX expires, the tunnel down. It is also very good. The problem is once the tunnel breaks down, it is again automatically when interesting traffic passes through the router (which is assumed). I use the console and ran the debugging on one of the routers and noticed that once the tunnel descends and the router tries to bring it up again, it gives the message:

    "Key pair for this"XXX. " XX. XX. Mask XX/XX"already exists." Then, when I give the command "clear crypto isakmp his ', the tunnel rises immediately. I already posted this question before (link:http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1dd6e4b2). Maybe she has something to do with the Dead Peer Detection on the PIX and the router system. In any case, I have configured the following command on the router and PIX:

    ISAKMP crypto keepalive 2 10

    but still it does not solve the problem. The router's IOS version 12.3 (2) XC2 and the PIX OS version 6.3 a (3). Also im attaching the PIX and router config for this post. What else can be done to solve the problem?

    I replied to your last message.

    As I said, you must at least 12.3.7 so that it works correctly.

    "You must at least 12.3 (7) T for Dead Peer Detection work and send KeepAlive interval you want.

    ISAKMP crypto keepalive [interval] [dry til counted dead] periodical

    for example,.

    "isakmp crypto 15 5 keepalive periodicals.

    the key word is "periodic" is not available until 12.3.7 or later.

    ISAKMP crypto keepalive 2 10

    without periodic does nothing, you need periodic KeepAlive.

    ISAKMP crypto keepalive 2 10 periodicals

    will maintain the tunnel and head of network device know if/when it falls. It should be applied to the router and the PIX in your situation.

    I worked through this issue before with IOS EzVPN (12.3 (11) T) to PIX (6.3 (3)) and IOS EzVPN hub VPN3000 (4.1) of the basic VPN

    also... http://www.Cisco.com/en/us/products/SW/iosswrel/ps5207/products_feature_guide09186a00801ee19a.html

  • L2l 1941 to ASA VPN

    Hi all

    I have a strange problem, trying to establish a VPN between my camera (1941) and a distance of ASA.

    The question is, can I say is that the IKE phase precipitates after MM6. I'm not an expert in the present, but I'll try to explain to the best of my knowledge

    Here's a cry full debugging isakmp:
    * 05:12:05.187 Jun 10: ISAKMP: (1001): serving SA., his is 3AD3BE6C, delme is 3AD3BE6C
    * Jun 10 05:12:05.259: ISAKMP: (0): profile of THE request is (NULL)
    * 05:12:05.259 Jun 10: ISAKMP: created a struct peer 41.223.4.83, peer port 500
    * 05:12:05.259 Jun 10: ISAKMP: new created position = 0x4B475724 peer_handle = 0 x 80000004
    * 05:12:05.259 Jun 10: ISAKMP: lock struct 0x4B475724, refcount 1 to peer isakmp_initiator
    * 05:12:05.259 Jun 10: ISAKMP: 500 local port, remote port 500
    * 05:12:05.263 Jun 10: ISAKMP: set new node 0 to QM_IDLE
    * 05:12:05.263 Jun 10: ISAKMP: find a dup her to the tree during the isadb_insert his 3AD3BE6C = call BVA
    * 05:12:05.263 Jun 10: ISAKMP: (0): cannot start aggressive mode, try the main mode.
    * 05:12:05.263 Jun 10: ISAKMP: (0): pair found pre-shared key matching 41.223.4.83
    * Jun 10 05:12:05.263: ISAKMP: (0): built of NAT - T of the seller-rfc3947 ID
    * Jun 10 05:12:05.263: ISAKMP: (0): built the seller-07 ID NAT - t
    * Jun 10 05:12:05.263: ISAKMP: (0): built of NAT - T of the seller-03 ID
    * Jun 10 05:12:05.263: ISAKMP: (0): built the seller-02 ID NAT - t
    * 05:12:05.263 Jun 10: ISAKMP: (0): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    * 05:12:05.263 Jun 10: ISAKMP: (0): former State = new State IKE_READY = IKE_I_MM1
     
    * Jun 10 05:12:05.263: ISAKMP: (0): Beginner Main Mode Exchange
    * Jun 10 05:12:05.263: ISAKMP: (0): lot of 41.223.4.83 sending my_port 500 peer_port 500 (I) MM_NO_STATE
    * 05:12:05.263 Jun 10: ISAKMP: (0): sending a packet IPv4 IKE.
    * 05:12:05.475 Jun 10: ISAKMP (0): received 41.223.4.83 packet dport 500 sport Global 500 (I) MM_NO_STATE
    * 05:12:05.475 Jun 10: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 05:12:05.475 Jun 10: ISAKMP: (0): former State = new State IKE_I_MM1 = IKE_I_MM2
     
    * Jun 10 05:12:05.475: ISAKMP: (0): treatment ITS payload. Message ID = 0
    * Jun 10 05:12:05.475: ISAKMP: (0): load useful vendor id of treatment
    * Jun 10 05:12:05.475: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    * 05:12:05.475 Jun 10: ISAKMP (0): provider ID is NAT - T RFC 3947
    * Jun 10 05:12:05.475: ISAKMP: (0): load useful vendor id of treatment
    * Jun 10 05:12:05.475: ISAKMP: (0): IKE frag vendor processing id payload
    * 05:12:05.475 Jun 10: ISAKMP: (0): IKE Fragmentation support not enabled
    * 05:12:05.475 Jun 10: ISAKMP: (0): pair found pre-shared key matching 41.223.4.83
    * Jun 10 05:12:05.475: ISAKMP: (0): pre-shared key local found
    * 05:12:05.475 Jun 10: ISAKMP: analysis of the profiles for xauth...
    * 05:12:05.475 Jun 10: ISAKMP: (0): audit ISAKMP transform 1 against the policy of priority 1
    * 05:12:05.475 Jun 10: ISAKMP: AES - CBC encryption
    * 05:12:05.475 Jun 10: ISAKMP: keylength 256
    * 05:12:05.475 Jun 10: ISAKMP: SHA hash
    * 05:12:05.475 Jun 10: ISAKMP: group by default 2
    * 05:12:05.475 Jun 10: ISAKMP: pre-shared key auth
    * 05:12:05.475 Jun 10: ISAKMP: type of life in seconds
    * 05:12:05.475 Jun 10: ISAKMP: life (basic) of 28800
    * 05:12:05.475 Jun 10: ISAKMP: (0): atts are acceptable
    . Next payload is 0
    * 05:12:05.475 Jun 10: ISAKMP: (0): Acceptable atts: real life: 0
    * 05:12:05.475 Jun 10: ISAKMP: (0): Acceptable atts:life: 0
    * 05:12:05.475 Jun 10: ISAKMP: (0): base life_in_seconds:28800
    * 05:12:05.475 Jun 10: ISAKMP: (0): return real life: 28800
    * 05:12:05.475 Jun 10: ISAKMP: (0): timer life Started: 28800.
     
    * Jun 10 05:12:05.511: ISAKMP: (0): load useful vendor id of treatment
    * Jun 10 05:12:05.511: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    * 05:12:05.511 Jun 10: ISAKMP (0): provider ID is NAT - T RFC 3947
    * Jun 10 05:12:05.511: ISAKMP: (0): load useful vendor id of treatment
    * Jun 10 05:12:05.511: ISAKMP: (0): IKE frag vendor processing id payload
    * 05:12:05.511 Jun 10: ISAKMP: (0): IKE Fragmentation support not enabled
    * 05:12:05.511 Jun 10: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 05:12:05.511 Jun 10: ISAKMP: (0): former State = new State IKE_I_MM2 = IKE_I_MM2
     
    * Jun 10 05:12:05.511: ISAKMP: (0): lot of 41.223.4.83 sending my_port 500 peer_port 500 (I) MM_SA_SETUP
    * 05:12:05.511 Jun 10: ISAKMP: (0): sending a packet IPv4 IKE.
    * 05:12:05.511 Jun 10: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 05:12:05.511 Jun 10: ISAKMP: (0): former State = new State IKE_I_MM2 = IKE_I_MM3
     
    * 05:12:05.727 Jun 10: ISAKMP (0): received 41.223.4.83 packet dport 500 sport Global 500 (I) MM_SA_SETUP
    * 05:12:05.727 Jun 10: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 05:12:05.727 Jun 10: ISAKMP: (0): former State = new State IKE_I_MM3 = IKE_I_MM4
     
    * Jun 10 05:12:05.727: ISAKMP: (0): processing KE payload. Message ID = 0
    * Jun 10 05:12:05.759: ISAKMP: (0): processing NONCE payload. Message ID = 0
    * 05:12:05.759 Jun 10: ISAKMP: (0): pair found pre-shared key matching 41.223.4.83
    * Jun 10 05:12:05.759: ISAKMP: (1003): load useful vendor id of treatment
    * Jun 10 05:12:05.759: ISAKMP: (1003): provider ID is the unit
    * Jun 10 05:12:05.759: ISAKMP: (1003): load useful vendor id of treatment
    * Jun 10 05:12:05.759: ISAKMP: (1003): provider ID seems the unit/DPD but major incompatibility of 104
    * Jun 10 05:12:05.759: ISAKMP: (1003): provider ID is XAUTH
    * Jun 10 05:12:05.759: ISAKMP: (1003): load useful vendor id of treatment
    * Jun 10 05:12:05.763: ISAKMP: (1003): addressing another box of IOS
    !
    * Jun 10 05:12:05.763: ISAKMP: (1003): load useful vendor id of treatment
    * 05:12:05.763 Jun 10: ISAKMP: (1003): vendor ID seems the unit/DPD but hash mismatch
    * 05:12:05.763 Jun 10: ISAKMP: receives the payload type 20
    * 05:12:05.763 Jun 10: ISAKMP (1003): sound not hash no match - this node outside NAT
    * 05:12:05.763 Jun 10: ISAKMP: receives the payload type 20
    * 05:12:05.763 Jun 10: ISAKMP (1003): No. NAT found for oneself or peer
    * 05:12:05.763 Jun 10: ISAKMP: (1003): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 05:12:05.763 Jun 10: ISAKMP: (1003): former State = new State IKE_I_MM4 = IKE_I_MM4
     
    * 05:12:05.763 Jun 10: ISAKMP: (1003): send initial contact
    * 05:12:05.763 Jun 10: ISAKMP: (1003): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication
    * 05:12:05.763 Jun 10: ISAKMP (1003): payload ID
    next payload: 8
    type: 1
    address: 82.117.193.82
    Protocol: 17
    Port: 500
    Length: 12
    * 05:12:05.763 Jun 10: ISAKMP: (1003): the total payload length: 12
    * Jun 10 05:12:05.763: ISAKMP: (1003): lot of 41.223.4.83 sending my_port 500 peer_port 500 (I) MM_KEY_EXCH
    * 05:12:05.763 Jun 10: ISAKMP: (1003): sending a packet IPv4 IKE.
    * 05:12:05.763 Jun 10: ISAKMP: (1003): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 05:12:05.763 Jun 10: ISAKMP: (1003): former State = new State IKE_I_MM4 = IKE_I_MM5
     
    * 05:12:05.975 Jun 10: ISAKMP (1003): received 41.223.4.83 packet dport 500 sport Global 500 (I) MM_KEY_EXCH
    * Jun 10 05:12:05.975: ISAKMP: (1003): payload ID for treatment. Message ID = 0
    * 05:12:05.975 Jun 10: ISAKMP (1003): payload ID
    next payload: 8
    type: 1
    address: 41.223.4.83
    Protocol: 17
    Port: 0
    Length: 12
    * Jun 10 05:12:05.975: ISAKMP: (0): peer games * no * profiles
    * Jun 10 05:12:05.975: ISAKMP: (1003): HASH payload processing
    . Message ID = 0
    * 05:12:05.975 Jun 10: ISAKMP: received payload type 17
    * 05:12:05.979 Jun 10: ISAKMP: (1003): SA authentication status:
    authenticated
    * 05:12:05.979 Jun 10: ISAKMP: (1003): SA has been authenticated with 41.223.4.83
    * 05:12:05.979 Jun 10: ISAKMP: try to insert a 82.117.193.82/41.223.4.83/500/peer and inserted 4 B 475724 successfully.
    * 05:12:05.979 Jun 10: ISAKMP: (1003): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 05:12:05.979 Jun 10: ISAKMP: (1003): former State = new State IKE_I_MM5 = IKE_I_MM6
     
    * 05:12:05.979 Jun 10: ISAKMP: (1003): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 05:12:05.979 Jun 10: ISAKMP: (1003): former State = new State IKE_I_MM6 = IKE_I_MM6
     
    * 05:12:05.979 Jun 10: ISAKMP: (1003): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 05:12:05.979 Jun 10: ISAKMP: (1003): former State = new State IKE_I_MM6 = IKE_P1_COMPLETE
     
    * 05:12:05.979 Jun 10: ISAKMP: (1003): start Quick Mode Exchange, M - ID 2434392874
    * 05:12:05.979 Jun 10: ISAKMP: (1003): initiator QM gets spi
    * Jun 10 05:12:05.979: ISAKMP: (1003): lot of 41.223.4.83 sending my_port 500 peer_port 500 (I) QM_IDLE
    * 05:12:05.979 Jun 10: ISAKMP: (1003): sending a packet IPv4 IKE.
    * 05:12:05.979 Jun 10: ISAKMP: (1003): entrance, node 2434392874 = IKE_MESG_INTERNAL, IKE_INIT_QM
    * 05:12:05.979 Jun 10: ISAKMP: (1003): former State = new State IKE_QM_READY = IKE_QM_I_QM1
    * 05:12:05.979 Jun 10: ISAKMP: (1003): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    * 05:12:05.979 Jun 10: ISAKMP: (1003): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE
     
    * 05:12:06.195 Jun 10: ISAKMP (1003): received 41.223.4.83 packet dport 500 sport Global 500 (I) QM_IDLE
    * 05:12:06.195 Jun 10: ISAKMP: node set 169965215 to QM_IDLE
    * Jun 10 05:12:06.195: ISAKMP: (1003): HASH payload processing
    . Message ID = 169965215
    * Jun 10 05:12:06.195: ISAKMP: (1003): treatment protocol NOTIFIER PROPOSAL_NOT_CHOSEN 3
    0, message ID SPI = 169965215, a = 0x3AD3BE6C
    * 05:12:06.199 Jun 10: ISAKMP: (1003): error suppression node 169965215 FALSE reason 'informational (en) State 1.
    * 05:12:06.199 Jun 10: ISAKMP: (1003): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    * 05:12:06.199 Jun 10: ISAKMP: (1003): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE
     
    * 05:12:06.199 Jun 10: ISAKMP (1003): received 41.223.4.83 packet dport 500 sport Global 500 (I) QM_IDLE
    * 05:12:06.199 Jun 10: ISAKMP: node set 1149953416 to QM_IDLE
    * Jun 10 05:12:06.199: ISAKMP: (1003): HASH payload processing. Message ID = 1149953416
    * Jun 10 05:12:06.199: ISAKMP: (1003): treatment of payload to DELETE
    . Message ID = 1149953416
    * 05:12:06.199 Jun 10: ISAKMP: (1003): peer does not paranoid KeepAlive.
     
    * 05:12:06.199 Jun 10: ISAKMP: (1003): removal of HIS State "No reason" why (I) QM_IDLE (post 41.223.4.83)
    * 05:12:06.199 Jun 10: ISAKMP: (1003): error suppression node 1149953416 FALSE reason 'informational (en) State 1.
    * 05:12:06.199 Jun 10: ISAKMP: node set 613686650 to QM_IDLE
    * Jun 10 05:12:06.199: ISAKMP: (1003): lot of 41.223.4.83 sending my_port 500 peer_port 500 (I) QM_IDLE
    * 05:12:06.199 Jun 10: ISAKMP: (1003): sending a packet IPv4 IKE.
    * 05:12:06.199 Jun 10: ISAKMP: (1003): purge the node 613686650
    * 05:12:06.199 Jun 10: ISAKMP: (1003): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    * 05:12:06.199 Jun 10: ISAKMP: (1003): former State = new State IKE_P1_COMPLETE = IKE_DEST_SA
     
    * 05:12:06.199 Jun 10: ISAKMP: (1003): removal of HIS State "No reason" why (I) QM_IDLE (post 41.223.4.83)
    * 05:12:06.199 Jun 10: ISAKMP: Unlocking counterpart struct 0x4B475724 for isadb_mark_sa_deleted(), count 0
    * 05:12:06.199 Jun 10: ISAKMP: delete peer node by peer_reap for 41.223.4.83: 4 B 475724
    * 05:12:06.203 Jun 10: ISAKMP: (1003): node-1860574422 error suppression FALSE reason 'IKE deleted.
    * 05:12:06.203 Jun 10: ISAKMP: (1003): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 05:12:06.203 Jun 10: ISAKMP: (1003): former State = new State IKE_DEST_SA = IKE_DEST_SA
     
    * 05:12:25.187 Jun 10: ISAKMP: (1002): purge the node 1140237073

    Installed IOS is c1900-universalk9-mz. Spa. 154 - 3.M5.bin

    Before that, I had 15.3, same thing.

    BGPR1 # running sho
    Building configuration...
     
    Current configuration: 5339 bytes
    !
    ! Last configuration change at 05:19:14 UTC Friday, June 10, 2016 by boris
    !
    version 15.4
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname BGPR1
    !
    boot-start-marker
    start the system flash0:c1900 - universalk9-mz. Spa. 154 - 3.M5.bin
    boot-end-marker
    !
    !
    logging buffered 51200 warnings
    !
    No aaa new-model
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    IP flow-cache timeout active 1
    IP cef
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    CTS verbose logging
    !
    Crypto pki trustpoint TP-self-signed-
    enrollment selfsigned
    name of the object cn = IOS-Self-signed-certificate-
    revocation checking no
    rsakeypair TP-self-signed-3992366821
    !
    !
    chain pki crypto TP-self-signed certificates.
    certificate self-signed 01
    quit smoking
    udi pid CISCO1941/K9 sn CF license
    !
    !
    username
    username
    !
    redundancy
    !
    !
    !
    No crypto ikev2 does diagnosis error
    !
    !
    !
    !
    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    lifetime 28800
    isakmp encryption key * address 41.223.4.83
    !
    !
    Crypto ipsec transform-set Meridian ah-sha-hmac esp - aes 256
    tunnel mode
    !
    !
    !
    Meridian 10 map ipsec-isakmp crypto
    VODACOM VPN description
    defined by peer 41.223.4.83
    86400 seconds, life of security association set
    the transform-set Meridian value
    match address 100
    !
    !
    !
    !
    !
    the Embedded-Service-Engine0/0 interface
    no ip address
    Shutdown
    !
    interface GigabitEthernet0/0
    Description peer na Telekom
    IP 79.101.96.6 255.255.255.252
    penetration of the IP stream
    stream IP output
    automatic duplex
    automatic speed
    No cdp enable
    !
    interface GigabitEthernet0/1
    Description peer na SBB
    IP 82.117.193.82 255.255.255.252
    penetration of the IP stream
    stream IP output
    automatic duplex
    automatic speed
    No cdp enable
    Meridian of the crypto map
    !
    interface FastEthernet0/0/0
    no ip address
    !
    interface FastEthernet0/0/1
    no ip address
    !
    interface FastEthernet0/0/2
    no ip address
    !
    interface FastEthernet0/0/3
    switchport access vlan 103
    no ip address
    !
    interface Vlan1
    IP 37.18.184.1 255.255.255.0
    penetration of the IP stream
    stream IP output
    !
    interface Vlan103
    IP 10.10.10.1 255.255.255.0
    !
    router bgp 198370
    The log-neighbor BGP-changes
    37.18.184.0 netmask 255.255.255.0
    10.10.10.2 neighbor remote - as 201047
    map of route-neighbor T-OUT 10.10.10.2 out
    neighbour 79.101.96.5 distance - 8400
    neighbor 79.101.96.5 fall-over
    neighbor 79.101.96.5 LOCALPREF route map in
    79.101.96.5 T-OUT out neighbor-route map
    neighbour 82.117.193.81 distance - as 31042
    neighbor 82.117.193.81 fall-over
    neighbor 82.117.193.81 route LocalOnly outside map
    !
    IP forward-Protocol ND
    !
    IP as path access list 10 permit ^ $
    IP as path access list 20 permits ^ $ 31042
    no ip address of the http server
    local IP http authentication
    no ip http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    IP flow-export Vlan1 source
    peer of IP flow-export version 5 - as
    37.18.184.8 IP flow-export destination 2055
    !
    IP route 37.18.184.0 255.255.255.0 Null0
    IP route 104.28.15.63 255.255.255.255 79.101.96.5
    IP route 217.26.67.79 255.255.255.255 79.101.96.5
    !
    !
    IP-list of prefixes Filter_IN_Telekom seq 10 permit 0.0.0.0/0
    !
    T-OUT route map permit 10
    match 10 way
    !
    route allowed LOCALPREF 10 map
    set local preference 90
    !
    SBBOnly allowed 10 route map
    20 as path game
    !
    LocalOnly allowed 10 route map
    match 10 way
    !
    !
    m3r1d1an RO SNMP-server community
    Server SNMP ifindex persist
    access-list 100 permit ip host 37.18.184.4 41.217.203.234
    access-list 100 permit ip host 37.18.184.169 41.217.203.234
    !
    control plan
    !
    !
    !
    Line con 0
    Synchronous recording
    local connection
    line to 0
    line 2
    no activation-character
    No exec
    preferred no transport
    transport output pad rlogin lapb - your MOP v120 udptn ssh telnet
    StopBits 1
    line vty 0 4
    privilege level 15
    local connection
    entry ssh transport
    line vty 5 15
    privilege level 15
    local connection
    entry ssh transport
    !
    Scheduler allocate 20000 1000
    !
    end
     
    BGPR1 #.

    BGPR1 #sho cry isa his

    IPv4 Crypto ISAKMP Security Association

    DST CBC conn-State id

    41.223.4.83 82.117.193.82 MM_NO_STATE 1106 ACTIVE (deleted)

    41.223.4.83 82.117.193.82 MM_NO_STATE 1105 ACTIVE (deleted)

    For "sho cry ipsec his" I get only a lot of mistakes to send.

    For the other end, I had all the settings, I have no access to this device, they insist that this is a simple installation and that any problem is on my side.

    I tried to juggle the order of the access list, life card crypto security association and all "googlable" solutions, that I could find.

    Any input appreciated.

    Corresponds to the phase 2 double-checking on the SAA, including PFS.

    crypto ipsec transform-set meridian ah-sha-hmac esp-aes 256  mode tunnel
  • Urgent! Users of remote access VPN connects but cannot access remote LAN (ping, folder,...)

    Hello

    I am setting up a VPN on a Cisco ASA 5510 version 8.4 remote access (4) 1.

    When I try to connect via the Cisco VPN client software, I am able to connect however I am unable to access network resources.

    However, I can ping the servers in the other site that is connected through the VPN site-to site to the main site!

    VPN client--> main site (ping times on)--> Site connected with the main site with VPN S2S (successful ping)

    Please help me I need to find a solution as soon as POSSIBLE!

    Thank you in advance.

    Hello

    Please remove the NAT exemption and the re - issue the command but with #1, so it will place the NAT as first line:

    No nat (SERVERS, external) static source SERVERS_LAN SERVERS_LAN NETWORK_OBJ_10.10.40.8_29 NETWORK_OBJ_10.10.40.8_29 non-proxy-arp-search of route static destination

    NAT (SERVERS, external) 1 static source SERVERS_LAN SERVERS_LAN NETWORK_OBJ_10.10.40.8_29 NETWORK_OBJ_10.10.40.8_29 non-proxy-arp-search of route static destination

    After re-configured this way, make sure that this command is also available:

    Sysopt connection permit VPN

    This sysopt will allow traffic regardles any ACL a fall, just in case. Please continue to run a package tracer and post it here,

    Packet-trace entry Server icmp XXXXXX 8 0 detailed YYYYY

    XXXX--> server IP

    AAAA--> VPN IP of the user

    Don't forget to do the two steps and a just in case, capture Please note and mark it as correct the useful message!

    Thank you

    David Castro,

Maybe you are looking for