Finger: Cisco VPN or phone lines

My problem: I have 7 inbound customer calls and 7 telephone lines. On 6 of the phone lines, I see this problem: dial-in is fine, but when the VPN is established, I lose connectivity on the other equipment beyond the router. The phone line works for each client.

The configuration test (everything is in my lab):

1 W2K/Exchange Server. DHCP host, IP = xxx.yyy.8.2

1 cisco 2610 w / NM-08:00-modems, pomp IP = xxx.yyy.8.1

IOS = PKI/3DES 12.2 (11) T11

(router & server on Cisco 2950 switch

7 (identically configured) W2K Pro customers

7 telephone lines through a telecommunications system

I know this may be a case of a point of view of router thing, but I would appreciate some suggestions, that I can do for the phone guys because they see this as a problem, in part because the router constantly popping up messages cannot be informative but resemble errors:

% CRYPTO-4-RECVD_PKT_NOT_IPSEC: Rec'd package not an IPSEC packet.

The offending address can be a solid connection or not.

I ran a "debug crypto ipsec" on the 2 guests (a good, a bad); They seem to resemble the map of disconnect and then reconnect to the VPN.

Search for CRYPTO_4 error and found comments like: "To ensure that routers ACL is mirror images." I only have 1 router and the independent connections pass/fail error seeems.

"See map of CRYPTO" reveals no difference between clients: the customer who is chatting with the server has the same appearance as the customer who can not see the server.

I have a little experience of Cisco, but brutally inherited this project. Do not have access to the prior notes Wizard VPN came up with (if there a) and virtual private networks are new to me.

TIA,

Martin

I have not see this exact problem, but I've seen similar. They way I fixed it was to change the path of switching. Try:

Group-Async1 interface

no ip route cache

no ip mroute-cache

Tags: Cisco Security

Similar Questions

  • ASA 5510 Anyconnect licenses with Cisco Anyconnect VPN IP phone

    Hi, hoping someone can shed some light on what I'm just more confused over trying to get by. Not sure if this goes in the section IP Telehpony or here...

    We have an ASA 5510 with the base license. We need to install IP phones to home teleworkers, and I understand there are Cisco IP phones that have built-in VPN clients to enable a tunnel to the central private network. IT seems that you can't use Anyconnect VPN to do this, and I am trying to establish what upgrade licenses, we must apply to the ASA, as both Anyconnect licenses that you get for free on the SAA is not enough.

    This is the phone that we seek;

    http://www.Cisco.com/en/us/prod/collateral/voicesw/ps6788/phones/ps10499/ps11005/data_sheet_c78-603725.html

    I want to know is the Anyconnect Essentials license will work with these IP phones?

    When I do a version of the show,

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 50

    Internal hosts: unlimited

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Security contexts: 0

    GTP/GPRS: disabled

    SSL VPN peers: 2

    The VPN peers total: 250

    Sharing license: disabled

    AnyConnect for Mobile: disabled

    AnyConnect for Linksys phone: disabled

    AnyConnect Essentials: disabled

    Assessment of Advanced endpoint: disabled

    Proxy sessions for the UC phone: 2

    Total number of Sessions of Proxy UC: 2

    Botnet traffic filter: disabled

    This platform includes a basic license.

    It shows "AnyConnect for Linksys phone: Disabled", it is the same for the Cisco IP phones? It is the kind of specific license, should I seek for Anyconnect on IP phones or will Essentials?

    Hi Leo,

    you will need 2 licenses: an Anyconnect Premium license and a permit «Anyconnect of Cisco VPN phone»

    ASA 8.2 and earlier license "for Cisco VPN Phone" has been named "for phone Linksys' it's the same.

    CFR. http://www.Cisco.com/en/us/docs/security/ASA/asa84/license/license_management/license.html#wp1487574

    HTH

    Herbert

  • Unable to connect to the Cisco VPN using the branch line

    Hello

    We use Cisco VPN Client 5.0.07.0290 to connect to our servers. We have a Sonicwall NSA2400 FW and we have 2 ISPS. We have configured load balancing on firewalls in mode 'Spill-Over '.

    So whenever the 1st line is on full charge, it will automatically moves users on the 2nd line.

    The problem that we face here is the users who get 1st line ISP, they can easily connect to the client VPN Cisco IP, but the users who receive the IP of the 2nd line of the ISP, they are not able to connect to the Cisco VPN Client. It's really annoying because everyone should be able to connect.

    It will be really great if someone can help me as well.

    Thank you

    PS: If Exchange us the line of Sonicwall haapens scenario of Vice versa as mentioned above.

    Hello Sam,.

    Correct me if I help you,.

    In your network that is inside the firewall, you are trying to connect to Cisco VPn client resides outside your network/Public network.

    If the above is the question.

    Please check the routes and roads of sonicwall priority.

    example:

    Isps1: the value of the metric as 1 for traffic destined for cisco VPn IP of the gateway and specify to leave traffic isps1 interface

    ISP2: set the metric 1 once again for the traffic to cisco VPn IP of the gateway and specify to leave traffic ISP2 interface

    interface metric 1 source destination

    Kindly, please note the useful messages and.

    Thank you

    Srikanth

  • Cisco VPN connection

    In my company network I use Cisco Any Connect VPN client software for remote users to access the resources of the company LAN, which is in place and work. 2951 router is the VPN gateway for remote users.

    I want to configure the VPN in such a way that when someone is connected with the network of the company LAN that this user has no access to the internet.

    Secondly if someone tell me any connection software Cisco VPN Client is capible of installation of Windows Server 2008 R2, if the answer is YES so kindly send me the link to download.

    Have a nice time.

    Kindly can you show me full-tunnel configurations

    Just remove all lines starting with "svc split" of the "policy group" that is embedded in the configuration of your "webvpn context." Then it will change the default value of "tunnel of all".

    Kindly send me the link to download this software.

    Windows is not my area of knowledge... Fortunately, my clients use Office-operating systems.

    Perhaps this component is already installed on this system from other software? Have you only tried installing AnyConnect?

  • CISCO ANYCONNECT VPN CISCO VPN CLIENT

    Hi, I was in the process of configuring cisco anyconnect vpn for ip phones to our local obtained the license for them either, the question that I get is that I already have remote configured cisco connect via the old cisco vpn client.

    now, if I activate the anyconnect ssl on the same outside the interface both can exist without conflict or maybe I need to migrate users to install the end customer for anyconnect system software to connect.

    I also need help with authentication of certification.

    concerning

    You can run both VPN at the same time without problems.

    However, you should try and migrate everyone to the latest technology Anyconnect SSL anyway.

  • RV120 VPN with full Cisco VPN Client?

    Is it possible to configure the RV120 for a VPN IPsec for use with the complete Cisco VPN client?

    I tried, but it does not appear to support "Goup of authentication.

    I see in the confi router I can put a PSK, but the complete VPN client seems only accecpt "Goup authentication."

    I managed on the basis for the work "Fast VPN", how it works is beyond me, because he does not appear to create an adapter with an IP address or anything on the local line, and I didn't even create a VPN policy...

    Or put another way, what alternative (Free) VPN clients are there to work with the RV120?

    Try the following link for instructions for Cisco VPN and the SA500:

    http://www.Cisco.com/en/us/docs/security/multi_function_security/multi_function_security_appliance/sa_500/TechNote/note/SA500_vpnclient_appnote.PDF

    I hope this helps.

    Thank you

    Rick Roe

    Cisco Small Business Support Center

  • Unable to connect using the Cisco VPN client

    Hi all. I recently configured a 5510 ASA to allow remote access using the Cisco VPN client. The problem is that everything works fine when I connect using a modem classic or on a computer with a public address that I use for testing purposes, but whenever I try to connect with on an ADSL line, I can't access to the resources. I have connection and after that nothing, I can not achieve anything.

    I enclose the relevant configuration information in the attachment. Any help is welcome.

    Depending on the version, add...

    ISAKMP nat-traversal

    or

    ISAKMP nat-traversal crypto

    Should be all you need.

  • IOS VPN will not respond to connections Cisco VPN Client.

    Hi all

    I'll put my routers fire here.

    I have two 2921 SRI both with licenses of security concerning leased lines separated. I configured one to accept our workers to remote Client VPN Cisco VPN connections.

    I have followed the set up process I used on another site with a router 1841/s and the same customers and I have also checked against the config given in the last guide of IOS15 EasyVPN.

    With debugs all assets, all I see is

    038062: 14:03:04.519 Dec 8: ISAKMP (0): received x.y.z.z dport-60225 Global (N) SA NEW 500 sport package
    038063: 14:03:04.519 Dec 8: ISAKMP: created a struct peer x.y.z.z, peer port 60225
    038064: 14:03:04.519 Dec 8: ISAKMP: new position created post = 0x3972090C peer_handle = 0x8001D881
    038065: 14:03:04.523 Dec 8: ISAKMP: lock struct 0x3972090C, refcount 1 to peer crypto_isakmp_process_block
    038066: 14:03:04.523 Dec 8: ISAKMP: (0): client setting Configuration parameters 3E156D70
    038067: 14:03:10.027 Dec 8: ISAKMP (0): packet received x.y.z.z dport 500 sport 60225 Global (R) MM_NO_STATE

    Here is the abbreviated config.

    System image file is "flash0:c2900 - universalk9-mz.» Spa. 154 - 1.T1.bin.

    AAA new-model
    !
    !
    AAA authentication login default local
    local VPNAUTH AAA authentication login
    AAA authorization exec default local
    local authorization AAA VPN network
    !
    !
    !
    !
    !
    AAA - the id of the joint session

    crypto ISAKMP policy 10
    BA aes
    preshared authentication
    Group 14

    ISAKMP crypto group configuration of VPN client
    key ****-****-****-****
    DNS 192.168.177.207 192.168.177.3
    xxx.local field
    pool VPNADDRESSES
    ACL REVERSEROUTE

    Crypto ipsec transform-set aes - esp esp-sha-hmac HASH
    tunnel mode

    Profile of crypto ipsec IPSECPROFILE
    the HASH transform-set value

    dynamic-map crypto VPN 1
    the HASH transform-set value
    market arriere-route
    !
    !
    list of authentication of card crypto client VPN VPNAUTH
    card crypto VPN VPN isakmp authorization list
    crypto map VPN client configuration address respond
    card crypto 65535-isakmp dynamic VPN ipsec VPN
    !
    !
    local IP VPNADDRESSES 172.16.198.16 pool 172.16.198.31

    REVERSEROUTE extended IP access list
    IP 192.168.0.0 allow 0.0.255.255 everything
    Licensing ip 10.0.0.0 0.0.0.255 any

    scope of IP-FIREWALL access list
    2 allow any host a.b.c.d eq non500-isakmp udp
    3 allow any host a.b.c.d eq isakmp udp
    4 ahp permits any host a.b.c.d
    5 esp of the permit any host a.b.c.d

    If anyone can see anything wrong, I would be very happy and it would save the destruction of a seemingly innocent router.

    Thank you

    Paul

    > I would be so happy and it would save the destruction of a seemingly innocent router.

    No, which won't work! But instead of destroying the router, I can do it for you. Just send it to me... ;-)

    OK, now more serious...

    1. The default Cisco IPSec client uses only DH group 2, while you set up the 14. Try to use Group 2 in your isakmp policy.
    2. You have your virtual model in place? She is not in the config.
  • Help: Customer Cisco VPN & Split Tunnel but not Internet

    Hi Forum.

    We are faced with this problem: after having successfully open a VPN connection with the Cisco VPN Client to a router Cisco, the rest of the world are not properly available more.

    This is what has been verified / so far attempted to identify the problem on a Windows Vista computer:

    -Router: Split Tunneling is allowed according to sysop

    -On the VPN-Client: "allow Local Lan access" is checked

    -On the Client (statistics): only STI VPN-rout configured listed unter "guarantee routes." "Local Lan routes" is empty.

    -Calling 'http://www.google.com' in IE fails

    -Call ' 74.125.232.116' (IE IP) IE works / ping the IP works.

    -nslookup properly lists the current DNS server

    -nslookup www.google.com resolves correctly the name of intellectual property

    It seems that it is not that the connection with the rest of the Internet is deleted, but DNS resolution fails somehow, even though all signs point to the appropriate DNS server is in force and although the command line can resolve the name.

    does anyone have a tip how to debug this correctly?

    No worries Pat...

    Sent by Cisco Support technique iPhone App

    -Please evaluate solutions

  • Cisco VPN Client 5.0.0 does not connect

    Hello

    I am trying to establish the VPN session the firewall to 5525 X Cisco ASA crossing 9.1.1 Cisco VPN Client. Although AnyConnect is the way to go, the inherited method must always be supported for some time as part of a migration. I tried two VPN users (authenticated by ad) on two client computers running Windows 7 64 bit and Cisco VPN Client 5.0.07.0440. Both users are able to establish a session to a computer at the ASA, but not the other. Entering credentails evil, the login popup will appear immediately. On the combination of username/password correct name, the following VPN client log messages are generated and the session drops that is "not connected" in the status bar. The PCF file is the same on both client computers.

    Cisco Systems VPN Client Version 5.0.07.0440

    Copyright (C) 1998-2010 Cisco Systems, Inc. All Rights Reserved.

    Client Type(s): Windows, WinNT

    Running on: 6.1.7601 Service Pack 1

    119    22:49:16.933  06/23/13  Sev=Info/6          IKE/0x6300003B

    Attempting to establish a connection with 203.99.111.44.

    120    22:49:16.939  06/23/13  Sev=Info/4          IKE/0x63000001

    Starting IKE Phase 1 Negotiation

    121    22:49:16.942  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to 203.99.111.44

    122    22:49:16.973  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    123    22:49:16.973  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK AG (SA, KE, NON, ID, HASH, VID(Unity), VID(Xauth), VID(dpd), VID(Nat-T), NAT-D, NAT-D, VID(Frag), VID(?)) from 203.99.111.44

    124    22:49:16.974  06/23/13  Sev=Info/5          IKE/0x63000001

    Peer is a Cisco-Unity compliant peer

    125    22:49:16.974  06/23/13  Sev=Info/5          IKE/0x63000001

    Peer supports XAUTH

    126    22:49:16.974  06/23/13  Sev=Info/5          IKE/0x63000001

    Peer supports DPD

    127    22:49:16.974  06/23/13  Sev=Info/5          IKE/0x63000001

    Peer supports NAT-T

    128    22:49:16.974  06/23/13  Sev=Info/5          IKE/0x63000001

    Peer supports IKE fragmentation payloads

    129    22:49:16.977  06/23/13  Sev=Info/6          IKE/0x63000001

    IOS Vendor ID Contruction successful

    130    22:49:16.977  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to 203.99.111.44

    131    22:49:16.977  06/23/13  Sev=Info/6          IKE/0x63000055

    Sent a keepalive on the IPSec SA

    132    22:49:16.977  06/23/13  Sev=Info/4          IKE/0x63000083

    IKE Port in use - Local Port =  0xCA7C, Remote Port = 0x1194

    133    22:49:16.977  06/23/13  Sev=Info/5          IKE/0x63000072

    Automatic NAT Detection Status:

    Remote end is NOT behind a NAT device

    This   end IS behind a NAT device

    134    22:49:17.000  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    135    22:49:17.000  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 203.99.111.44

    136    22:49:17.211  06/23/13  Sev=Info/4          IPSEC/0x63700008

    IPSec driver successfully started

    137    22:49:17.211  06/23/13  Sev=Info/4          IPSEC/0x63700014

    Deleted all keys

    138    22:49:23.207  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 203.99.111.44

    139    22:49:23.393  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    140    22:49:23.393  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 203.99.111.44

    141    22:49:23.393  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 203.99.111.44

    142    22:49:23.401  06/23/13  Sev=Info/5          IKE/0x6300005E

    Client sending a firewall request to concentrator

    143    22:49:23.401  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 203.99.111.44

    144    22:49:23.427  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    145    22:49:23.427  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 203.99.111.44

    146    22:49:23.427  06/23/13  Sev=Info/5          IKE/0x63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS: , value = 10.2.193.69

    147    22:49:23.427  06/23/13  Sev=Info/5          IKE/0x63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS(1): , value = 10.2.5.2

    148    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS(2): , value = 10.1.5.2

    149    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SAVEPWD: , value = 0x00000000

    150    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SPLIT_INCLUDE (# of split_nets), value = 0x00000001

    151    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000F

    SPLIT_NET #1

    subnet = 10.0.0.0

    mask = 255.0.0.0

    protocol = 0

    src port = 0

    dest port=0

    152    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN: , value = example.org

    153    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_PFS: , value = 0x00000000

    154    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = APPLICATION_VERSION, value = Cisco Systems, Inc ASA5525 Version 9.1(1) built by builders on Wed 28-Nov-12 11:15 PST

    155    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SMARTCARD_REMOVAL_DISCONNECT: , value = 0x00000001

    156    22:49:23.428  06/23/13  Sev=Info/5          IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = Received and using NAT-T port number , value = 0x00001194

    157    22:49:23.445  06/23/13  Sev=Info/4          IKE/0x63000056

    Received a key request from Driver: Local IP = 10.2.193.69, GW IP = 203.99.111.44, Remote IP = 0.0.0.0

    158    22:49:23.445  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK QM *(HASH, SA, NON, ID, ID) to 203.99.111.44

    159    22:49:23.477  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    160    22:49:23.477  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from 203.99.111.44

    161    22:49:23.477  06/23/13  Sev=Info/5          IKE/0x63000045

    RESPONDER-LIFETIME notify has value of 86400 seconds

    162    22:49:23.477  06/23/13  Sev=Info/5          IKE/0x63000047

    This SA has already been alive for 7 seconds, setting expiry to 86393 seconds from now

    163    22:49:23.477  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    164    22:49:23.477  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:NO_PROPOSAL_CHOSEN) from 203.99.111.44

    165    22:49:23.478  06/23/13  Sev=Info/4          IKE/0x63000013

    SENDING >>> ISAKMP OAK INFO *(HASH, DEL) to 203.99.111.44

    166    22:49:23.478  06/23/13  Sev=Info/4          IKE/0x63000049

    Discarding IPsec SA negotiation, MsgID=F3E3C530

    167    22:49:23.478  06/23/13  Sev=Info/4          IKE/0x63000017

    Marking IKE SA for deletion  (I_Cookie=CD65262E1C3808E4 R_Cookie=912AE160ADADEE65) reason = DEL_REASON_IKE_NEG_FAILED

    168    22:49:23.478  06/23/13  Sev=Info/5          IKE/0x6300002F

    Received ISAKMP packet: peer = 203.99.111.44

    169    22:49:23.479  06/23/13  Sev=Info/4          IKE/0x63000058

    Received an ISAKMP message for a non-active SA, I_Cookie=CD65262E1C3808E4 R_Cookie=912AE160ADADEE65

    170    22:49:23.479  06/23/13  Sev=Info/4          IKE/0x63000014

    RECEIVING <<< ISAKMP OAK INFO *(Dropped) from 203.99.111.44

    171    22:49:24.310  06/23/13  Sev=Info/4          IPSEC/0x63700014

    Deleted all keys

    172    22:49:26.838  06/23/13  Sev=Info/4          IKE/0x6300004B

    Discarding IKE SA negotiation (I_Cookie=CD65262E1C3808E4 R_Cookie=912AE160ADADEE65) reason = DEL_REASON_IKE_NEG_FAILED

    173    22:49:26.849  06/23/13  Sev=Info/4          IKE/0x63000001

    IKE received signal to terminate VPN connection

    174    22:49:26.855  06/23/13  Sev=Info/4          IPSEC/0x63700014

    Deleted all keys

    175    22:49:26.855  06/23/13  Sev=Info/4          IPSEC/0x63700014

    Deleted all keys

    176    22:49:26.855  06/23/13  Sev=Info/4          IPSEC/0x63700014

    Deleted all keys

    177    22:49:26.855  06/23/13  Sev=Info/4          IPSEC/0x6370000A

    IPSec driver successfully stopped

    Any ideas why the second client of Windows 7 does not work?

    Kind regards

    Rick.

    Rick

    Thanks for the additional output. It shows the xauth authentication step, which is good to see. But it does not offer much clarity on what is causing the problem.

    My attention is drawn to a couple of message on the balls that are in line with the two sessions for which you posted newspapers.

    32 00:36:08.178 24/06/13 Sev = Info/5 IKE/0x6300005E

    Customer address a request from firewall to hub

    I'm not sure that we see any answer to this, but it makes me wonder if it is somehow involved in the issue. Is it possible that there is a difference in the configuration of firewall and operating between two clients?

    I am also interested in this series of posts

    48 00:36:08.210 24/06/13 Sev = Info/4 IKE / 0 x 63000056

    Received a request from key driver: local IP = 10.2.193.69, GW IP = 203.99.111.44, Remote IP = 0.0.0.0

    I don't know why the pilot requested a key at this point, and I wonder why the remote IP is 0.0.0.0?

    It is followed by a package in which the ASA provides the value of the life of SA - which seems to be on the path to a successful connection. that is followed by

    55 00:36:08.350 24/06/13 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 203.99.111.44

    56 00:36:08.350 24/06/13 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:no_proposal_chosen)="" from="">

    during which the SAA indicates that no proposal has been selected. It seems therefore that the ASA is not happy about something.

    If we do not find indications of the client that allows to identify the problem, then maybe we look at the ASA. Are all log messages generated on the SAA during this attempt to establish VPN that could show us the problem? Would it not be possible to run debugs on the SAA in a trial of this machine?

    HTH

    Rick

  • Another problem with the configuration of Cisco VPN Client access VPN Site2site

    We have a Cisco ASA 5505 at our CORP. branch I configured the VPN Site2Site to our COLO with a Juniper SRX220h, to another site works well, but when users access the home Cisco VPN client, they cannot ping or SSH through the Site2Site.  JTACS contacted and they said it is not on their end, so I tried to contact Cisco TAC, no support.  So here I am today, after for the 3 days (including Friday of last week) of searching the Internet for more than 6 hours per day and try different examples of other users. NO LUCK. The VPN client shows the route secure 10.1.0.0

    Sorry to post this, but I'm frustrated and boss breathing down my neck to complete it.

    CORP netowrk 192.168.1.0

    IP VPN 192.168.12.0 pool

    Colo 10.1.0.0 internal ip address

    Also, here's an example of my config ASA

    : Saved

    :

    ASA Version 8.2 (1)

    !

    hostname lwchsasa

    names of

    name 10.1.0.1 colo

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    backup interface Vlan12

    nameif outside_pri

    security-level 0

    IP 64.20.30.170 255.255.255.248

    !

    interface Vlan12

    nameif backup

    security-level 0

    IP 173.165.159.241 255.255.255.248

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    switchport access vlan 12

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group network NY

    object-network 192.168.100.0 255.255.255.0

    BSRO-3387 tcp service object-group

    port-object eq 3387

    BSRO-3388 tcp service object-group

    port-object eq 3388

    BSRO-3389 tcp service object-group

    EQ port 3389 object

    object-group service tcp OpenAtrium

    port-object eq 8100

    object-group service Proxy tcp

    port-object eq 982

    VOIP10K - 20K udp service object-group

    10000 20000 object-port Beach

    the clientvpn object-group network

    object-network 192.168.12.0 255.255.255.0

    APEX-SSL tcp service object-group

    Description of Apex Dashboard Service

    port-object eq 8586

    object-group network CHS-Colo

    object-network 10.1.0.0 255.255.255.0

    the DM_INLINE_NETWORK_1 object-group network

    object-network 192.168.1.0 255.255.255.0

    host of the object-Network 64.20.30.170

    object-group service DM_INLINE_SERVICE_1

    the purpose of the ip service

    ICMP service object

    service-object icmp traceroute

    the purpose of the service tcp - udp eq www

    the tcp eq ftp service object

    the purpose of the tcp eq ftp service - data

    the eq sqlnet tcp service object

    EQ-ssh tcp service object

    the purpose of the service udp eq www

    the eq tftp udp service object

    object-group service DM_INLINE_SERVICE_2

    the purpose of the ip service

    ICMP service object

    EQ-ssh tcp service object

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 clientvpn object-group

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group NY

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group CHS-Colo

    inside_nat0_outbound list of allowed ip extended access any 192.168.12.0 255.255.255.0

    outside_pri_1_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group NY

    outside_pri_access_in list extended access permit tcp any interface outside_pri eq www

    outside_pri_access_in list extended access permit tcp any outside_pri eq https interface

    outside_pri_access_in list extended access permit tcp any interface outside_pri eq 8100

    outside_pri_access_in list extended access permit tcp any outside_pri eq idle ssh interface

    outside_pri_access_in list extended access permit icmp any any echo response

    outside_pri_access_in list extended access permit icmp any any source-quench

    outside_pri_access_in list extended access allow all unreachable icmp

    outside_pri_access_in list extended access permit icmp any one time exceed

    outside_pri_access_in list extended access permit tcp any 64.20.30.168 255.255.255.248 eq 8586

    levelwingVPN_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0

    levelwingVPN_splitTunnelAcl list standard access allowed 10.1.0.0 255.255.255.0

    outside_pri_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group CHS-Colo

    backup_nat0_outbound list extended access allowed object-group DM_INLINE_NETWORK_1 192.168.12.0 ip 255.255.255.0

    outside_pri_cryptomap_1 list extended access allow DM_INLINE_SERVICE_2 of object-group 192.168.1.0 255.255.255.0 10.1.0.0 255.255.255.0

    outside_19_cryptomap to access extended list ip 192.168.12.0 allow 255.255.255.0 10.1.0.0 255.255.255.0

    inside_nat0_outbound_1 to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group CHS-Colo

    VPN-Corp-Colo extended access list permits object-group DM_INLINE_SERVICE_1 192.168.12.0 255.255.255.0 10.1.0.0 255.255.255.0

    Note to OUTSIDE-NAT0 NAT0 customer VPN remote site access-list

    OUTSIDE-NAT0 192.168.12.0 ip extended access list allow 255.255.255.0 10.1.0.0 255.255.255.0

    L2LVPN to access extended list ip 192.168.12.0 allow 255.255.255.0 10.1.0.0 255.255.255.0

    pager lines 24

    Enable logging

    debug logging in buffered memory

    exploitation forest asdm warnings

    record of the rate-limit unlimited level 4

    destination of exports flow inside 192.168.1.1 2055

    timeout-rate flow-export model 1

    Within 1500 MTU

    outside_pri MTU 1500

    backup of MTU 1500

    local pool LVCHSVPN 192.168.12.100 - 192.168.12.254 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 100 burst-size 5

    ICMP allow any inside

    ICMP allow any outside_pri

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    interface of global (outside_pri) 1

    Global 1 interface (backup)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 0 inside_nat0_outbound_1 list of outdoor access

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (outside_pri) 0-list of access OUTSIDE-NAT0

    backup_nat0_outbound (backup) NAT 0 access list

    static TCP (inside outside_pri) interface https 192.168.1.45 https netmask 255.255.255.255 dns

    static TCP (inside outside_pri) interface 192.168.1.45 www www netmask 255.255.255.255 dns

    static TCP (inside outside_pri) interface 8586 192.168.1.45 8586 netmask 255.255.255.255 dns

    static (inside, inside) tcp interface 8100 192.168.1.45 8100 netmask 255.255.255.255 dns

    Access-group outside_pri_access_in in the outside_pri interface

    Route 0.0.0.0 outside_pri 0.0.0.0 64.20.30.169 1 track 1

    Backup route 0.0.0.0 0.0.0.0 173.165.159.246 254

    Timeout xlate 03:00

    Conn Timeout 0:00:00 half-closed 0:30:00 udp icmp from 01:00 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 01:00 uauth uauth absolute inactivity from 01:00

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication enable LOCAL console

    AAA authentication http LOCAL console

    the ssh LOCAL console AAA authentication

    http server enable 981

    http 192.168.1.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outside_pri

    http 0.0.0.0 0.0.0.0 backup

    SNMP server group Authentication_Only v3 auth

    SNMP-server host inside 192.168.1.47 survey community lwmedia version 2 c

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Sysopt connection tcpmss 1200

    monitor SLA 123

    type echo protocol ipIcmpEcho 216.59.44.220 interface outside_pri

    Annex ALS life monitor 123 to always start-time now

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set esp-3des-sha1 esp-3des esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto ipsec df - bit clear-df outside_pri

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto outside_pri_map 1 match address outside_pri_1_cryptomap

    card crypto outside_pri_map 1 set pfs

    peer set card crypto outside_pri_map 1 50.75.217.246

    card crypto outside_pri_map 1 set of transformation-ESP-AES-256-MD5

    card crypto outside_pri_map 2 match address outside_pri_cryptomap

    peer set card crypto outside_pri_map 2 216.59.44.220

    card crypto outside_pri_map 2 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    86400 seconds, duration of life card crypto outside_pri_map 2 set security-association

    card crypto outside_pri_map 3 match address outside_pri_cryptomap_1

    peer set card crypto outside_pri_map 3 216.59.44.220

    outside_pri_map crypto map 3 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_pri_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    card crypto outside_pri_map interface outside_pri

    crypto isakmp identity address

    ISAKMP crypto enable outside_pri

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    aes-256 encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 50

    preshared authentication

    aes encryption

    md5 hash

    Group 2

    life 86400

    !

    track 1 rtr 123 accessibility

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd auto_config outside_pri

    !

    dhcpd address 192.168.1.51 - 192.168.1.245 inside

    dhcpd dns 8.8.8.8 8.8.4.4 interface inside

    rental contract interface 86400 dhcpd inside

    dhcpd field LM inside interface

    dhcpd allow inside

    !

    a basic threat threat detection

    statistical threat detection port

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    a statistical threat detection host number rate 2

    no statistical threat detection tcp-interception

    WebVPN

    port 980

    allow inside

    Select outside_pri

    enable SVC

    attributes of Group Policy DfltGrpPolicy

    VPN-idle-timeout no

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    internal GroupPolicy2 group strategy

    attributes of Group Policy GroupPolicy2

    Protocol-tunnel-VPN IPSec svc

    internal levelwingVPN group policy

    attributes of the strategy of group levelwingVPN

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list levelwingVPN_splitTunnelAcl

    username password encrypted Z74.JN3DGMNlP0H2 privilege 0 aard

    aard attribute username

    VPN-group-policy levelwingVPN

    type of remote access service

    rcossentino 4UpCXRA6T2ysRRdE encrypted password username

    username rcossentino attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    bcherok evwBWqKKwrlABAUp encrypted password username

    username bcherok attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    rscott nIOnWcZCACUWjgaP encrypted password privilege 0 username

    rscott username attributes

    VPN-group-policy levelwingVPN

    sryan 47u/nJvfm6kprQDs password encrypted username

    sryan username attributes

    VPN-group-policy levelwingVPN

    type of nas-prompt service

    username, password cbruch a8R5NwL5Cz/LFzRm encrypted privilege 0

    username cbruch attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    apellegrino yy2aM21dV/11h7fR password encrypted username

    username apellegrino attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    username rtuttle encrypted password privilege 0 79ROD7fRw5C4.l5

    username rtuttle attributes

    VPN-group-policy levelwingVPN

    username privilege 15 encrypted password vJFHerTwBy8dRiyW levelwingadmin

    username password nbrothers Amjc/rm5PYhoysB5 encrypted privilege 0

    username nbrothers attributes

    VPN-group-policy levelwingVPN

    clong z.yb0Oc09oP3/mXV encrypted password username

    clong attributes username

    VPN-group-policy levelwingVPN

    type of remote access service

    username, password finance 9TxE6jWN/Di4eZ8w encrypted privilege 0

    username attributes finance

    VPN-group-policy levelwingVPN

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    type of remote access service

    IPSec-attributes tunnel-group DefaultL2LGroup

    Disable ISAKMP keepalive

    tunnel-group 50.75.217.246 type ipsec-l2l

    IPSec-attributes tunnel-group 50.75.217.246

    pre-shared-key *.

    Disable ISAKMP keepalive

    type tunnel-group levelwingVPN remote access

    tunnel-group levelwingVPN General-attributes

    address LVCHSVPN pool

    Group Policy - by default-levelwingVPN

    levelwingVPN group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group 216.59.44.221 type ipsec-l2l

    IPSec-attributes tunnel-group 216.59.44.221

    pre-shared-key *.

    tunnel-group 216.59.44.220 type ipsec-l2l

    IPSec-attributes tunnel-group 216.59.44.220

    pre-shared-key *.

    Disable ISAKMP keepalive

    !

    !

    !

    Policy-map global_policy

    !

    context of prompt hostname

    Cryptochecksum:ed7f4451c98151b759d24a7d4387935b

    : end

    Hello

    It seems to me that you've covered most of the things.

    You however not "said" Configuring VPN L2L that traffic between the pool of VPN and network camp should be in tunnel

    outside_pri_cryptomap to access extended list ip 192.168.12.0 allow 255.255.255.0 object-group CHS-Colo

    Although naturally the remote end must also the corresponding configurations for users of VPN clients be able to pass traffic to the site of the camp.

    -Jouni

  • Error of customer Cisco VPN connection ASA 5505

    I am unable to connect to the vpn I created on my ASA 5505 using the Cisco VPN Client on a Windows machine. The log of the vpn client and the config of the ASA 5505 is lower. Any help to solve this is appreciated.

    CISCO VPN CLIENT LOG

    Cisco Systems VPN Client Version 5.0.06.0160

    Copyright (C) 1998-2009 Cisco Systems, Inc.. All rights reserved.

    Customer type: Windows, Windows NT

    Running: 6.1.7600

    Config files directory: C:\Program Cisco Systems Client\

    1 09:34:23.030 13/04/11 Sev = Info/4 CM / 0 x 63100002

    Start the login process

    2 09:34:23.061 13/04/11 Sev = Info/4 CM / 0 x 63100004

    Establish a secure connection

    3 09:34:23.061 13/04/11 Sev = Info/4 CM / 0 x 63100024

    Attempt to connect with the server "71.xx.xx.253".

    4 09:34:23.061 13/04/11 Sev = Info/6 IKE/0x6300003B

    Attempts to establish a connection with 71.xx.xx.253.

    5 09:34:23.061 13/04/11 Sev = Info/4 IKE / 0 x 63000001

    From IKE Phase 1 negotiation

    6 09:34:23.077 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK AG (SA, KE, NO, ID, VID (Xauth), VID (dpd), VID (Frag), VID(Nat-T), VID (Unity)) at 71.xx.xx.253

    7 09:34:23.170 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    8 09:34:23.170 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" ag="" (sa,="" ke,="" non,="" id,="" hash,="" vid(unity),="" vid(xauth),="" vid(dpd),="" vid(nat-t),="" nat-d,="" nat-d,="" vid(frag),="" vid(?))="" from="">

    9 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer is a compatible peer Cisco-Unity

    10 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports XAUTH

    11 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports the DPD

    12 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports NAT - T

    13 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports fragmentation IKE payloads

    14 09:34:23.170 13/04/11 Sev = Info/6 IKE / 0 x 63000001

    IOS Vendor ID successful construction

    15 09:34:23.170 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SENDING > ISAKMP OAK AG * (HASH, NOTIFY: NAT - D, NAT - D, VID (?), STATUS_INITIAL_CONTACT, VID (Unity)) at 71.xx.xx.253

    16 09:34:23.170 13/04/11 Sev = Info/6 IKE / 0 x 63000055

    Sent a keepalive on the IPSec Security Association

    17 09:34:23.170 13/04/11 Sev = Info/4 IKE / 0 x 63000083

    IKE port in use - Local Port = 0xEB07, Remote Port = 0 x 1194

    18 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000072

    Automatic NAT detection status:

    Remote endpoint is NOT behind a NAT device

    This effect is behind a NAT device

    19 09:34:23.170 13/04/11 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 0 IKE SA authenticated user in the system

    20 09:34:23.170 13/04/11 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 1 IKE SA authenticated user in the system

    21 09:34:23.186 13/04/11 Sev = Info/5 IKE/0x6300005E

    Customer address a request from firewall to hub

    22 09:34:23.186 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to 71.xx.xx.253

    23 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    24 09:34:23.248 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    25 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS:, value = 172.26.6.1

    26 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_NETMASK:, value = 255.255.0.0

    27 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (1):, value = 172.26.0.250

    28 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (2):, value = 172.26.0.251

    29 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SAVEPWD:, value = 0x00000000

    30 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN:, value = TLCUSA

    31 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_PFS:, value = 0x00000000

    32 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = APPLICATION_VERSION, value = Cisco Systems, Inc. ASA5505 Version 8.2 (1) built by manufacturers on Wednesday 5 May 09 22:45

    33 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SMARTCARD_REMOVAL_DISCONNECT:, value = 0x00000001

    34 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = received and by using the NAT - T port number, value = 0 x 00001194

    35 09:34:23.248 13/04/11 Sev = Info/4 CM / 0 x 63100019

    Data in mode Config received

    36 09:34:23.264 13/04/11 Sev = Info/4 IKE / 0 x 63000056

    Received a request from key driver: local IP = 172.26.6.1, GW IP = 71.xx.xx.253, Remote IP = 0.0.0.0

    37 09:34:23.264 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > QM ISAKMP OAK * (HASH, SA, NO, ID, ID) to 71.xx.xx.253

    38 09:34:23.326 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    39 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:status_resp_lifetime)="" from="">

    40 09:34:23.326 13/04/11 Sev = Info/5 IKE / 0 x 63000045

    Answering MACHINE-LIFE notify has value of 86400 seconds

    41 09:34:23.326 13/04/11 Sev = Info/5 IKE / 0 x 63000047

    This AA is already living from 0 seconds, setting the expiration to 86400 seconds right now

    42 09:34:23.326 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    43 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:no_proposal_chosen)="" from="">

    44 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO *(HASH, DEL) to 71.xx.xx.253

    45 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000049

    IPsec security association negotiation made scrapped, MsgID = 89EE7032

    46 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000017

    Marking of IKE SA delete (I_Cookie = 2617522400DC1763 R_Cookie = 029325381036CCD8) reason = DEL_REASON_IKE_NEG_FAILED

    47 09:34:23.326 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    48 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000058

    Received an ISAKMP for a SA message no assets, I_Cookie = 2617522400DC1763 R_Cookie = 029325381036CCD8

    49 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(dropped)="" from="">

    50 09:34:26.696 13/04/11 Sev = Info/4 IKE/0x6300004B

    IKE negotiation to throw HIS (I_Cookie = 2617522400DC1763 R_Cookie = 029325381036CCD8) reason = DEL_REASON_IKE_NEG_FAILED

    51 09:34:26.696 13/04/11 Sev = Info/4 CM / 0 x 63100012

    ITS phase 1 deleted before first Phase 2 SA is caused by "DEL_REASON_IKE_NEG_FAILED".  Crypto 0 Active IKE SA, 0 IKE SA authenticated user in the system

    52 09:34:26.696 13/04/11 Sev = Info/5 CM / 0 x 63100025

    Initializing CVPNDrv

    53 09:34:26.696 13/04/11 Sev = Info/6 CM / 0 x 63100046

    Set indicator established tunnel to register to 0.

    54 09:34:26.696 13/04/11 Sev = Info/4 IKE / 0 x 63000001

    Signal received IKE to complete the VPN connection

    ----------------------------------------------------------------------------------------

    ASA 5505 CONFIG

    : Saved

    :

    ASA Version 8.2 (1)

    !

    ciscoasa hostname

    domain masociete.com

    activate tdkuTUSh53d2MT6B encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 172.26.0.252 255.255.0.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address 71.xx.xx.253 255.255.255.240

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    clock timezone IS - 5

    clock to summer time EDT recurring

    DNS server-group DefaultDNS

    domain masociete.com

    access-list LIMU_Split_Tunnel_List note the network of the company behind the ASA

    Standard access list LIMU_Split_Tunnel_List allow 172.26.0.0 255.255.0.0

    outside_access_in list extended access permit icmp any one

    outside_access_in list extended access udp allowed any any eq 4500

    outside_access_in list extended access udp allowed any any eq isakmp

    outside_access_in list extended access permit tcp any host 71.xx.xxx.251 eq ftp

    outside_access_in list extended access permit tcp any host 71.xx.xxx.244 eq 3389

    inside_outbound_nat0_acl list of allowed ip extended access all 172.26.5.192 255.255.255.240

    inside_outbound_nat0_acl list of allowed ip extended access all 172.26.6.0 255.255.255.128

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    local pool VPN_POOL 172.26.6.1 - 172.26.6.100 255.255.0.0 IP mask

    ICMP unreachable rate-limit 1 burst-size 1

    enable ASDM history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 1 0.0.0.0 0.0.0.0

    static (inside, outside) 71.xx.xxx.251 172.26.5.9 netmask 255.255.255.255

    static (inside, outside) 71.xx.xxx.244 172.26.0.136 netmask 255.255.255.255

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 71.xx.xxx.241 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    Enable http server

    http 172.26.0.0 255.255.0.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-md5-hmac TRANS_ESP_3DES_MD5

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_MD5

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic outside_dyn_map 20 game of transformation-TRANS_ESP_3DES_MD5

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    no basic threat threat detection

    no statistical access list - a threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of server WINS 172.26.0.250 172.26.0.251

    value of 172.26.0.250 DNS server 172.26.0.251

    Protocol-tunnel-VPN IPSec l2tp ipsec svc

    value by default-field TLCUSA

    internal LIMUVPNPOL1 group policy

    LIMUVPNPOL1 group policy attributes

    value of 172.26.0.250 DNS server 172.26.0.251

    VPN-idle-timeout 30

    Protocol-tunnel-VPN IPSec l2tp ipsec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list LIMU_Split_Tunnel_List

    the address value VPN_POOL pools

    internal TLCVPNGROUP group policy

    TLCVPNGROUP group policy attributes

    value of 172.26.0.250 DNS server 172.26.0.251

    Protocol-tunnel-VPN IPSec l2tp ipsec svc

    Re-xauth disable

    enable IPSec-udp

    value by default-field TLCUSA

    barry.julien YCkQv7rLwCSNRqra06 + QXg password user name is nt encrypted privilege 0

    username barry.julien attributes

    VPN-group-policy TLCVPNGROUP

    Protocol-tunnel-VPN IPSec l2tp ipsec

    bjulien bhKBinDUWhYqGbP4 encrypted password username

    username bjulien attributes

    VPN-group-policy TLCVPNGROUP

    attributes global-tunnel-group DefaultRAGroup

    address VPN_POOL pool

    Group Policy - by default-DefaultRAGroup

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared-key *.

    tunnel-group DefaultRAGroup ppp-attributes

    no authentication ms-chap-v1

    ms-chap-v2 authentication

    type tunnel-group TLCVPNGROUP remote access

    attributes global-tunnel-group TLCVPNGROUP

    address VPN_POOL pool

    Group Policy - by default-TLCVPNGROUP

    IPSec-attributes tunnel-group TLCVPNGROUP

    pre-shared-key *.

    ISAKMP ikev1-user authentication no

    tunnel-group TLCVPNGROUP ppp-attributes

    PAP Authentication

    ms-chap-v2 authentication

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:b94898c163c59cee6c143943ba87e8a4

    : end

    enable ASDM history

    can you try to change the transformation of dynamic value ESP-3DES-SHA map.

    for example

    remove the encryption scheme dynamic-map outside_dyn_map 20 transform-set TRANS_ESP_3DES_MD5

    and replace with

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

  • Customer Cisco VPN through PIX

    I have a PIX 501. I would use the Cisco VPN Client through the PIX to connect to a PIX on another site. The client will connect, but there is no traffic through the connection. What can I do?

    On the remote PEER PIX, add the following line.

    ISAKMP nat-traversal 20

    sincerely

    Patrick

  • Cisco VPN Client 2801 router

    Hello

    I installed a router cisco 2801 to accept vpn connections, I use the cisco vpn client and the tunnel is created and is being created of the its.

    However, I cannot ping my vlan (only those who have a nat inside the ACL, those who have not said I can ping), so I have a NAT problem, just don't know where.

    Heres part of my setup on the ACL,

    IP local pool ippool 192.168.100.10 192.168.100.100

    by default-gateway IP X.X.X.X (ISP GATEWAY)

    IP forward-Protocol ND

    IP http server

    no ip http secure server

    IP http flash path:

    !

    !

    IP nat inside source list 1 interface FastEthernet0/1 overload

    IP nat inside source list 2 interface FastEthernet0/1 overload

    IP nat inside source list 3 interface FastEthernet0/1 overload

    IP nat inside source list 6 interface FastEthernet0/1 overload

    overload of IP nat inside source list 20 interface FastEthernet0/1

    IP nat inside source map route SHEEP interface FastEthernet0/1 overload

    IP route 0.0.0.0 0.0.0.0 X.X.X.X (external IP)

    Route IP 192.168.10.0 255.255.255.0 192.168.90.2

    IP route 192.168.20.0 255.255.255.0 192.168.90.2

    IP route 192.168.30.0 255.255.255.0 192.168.90.2

    IP route 192.168.40.0 255.255.255.0 192.168.90.2

    IP route 192.168.50.0 255.255.255.0 192.168.90.2

    IP route 192.168.60.0 255.255.255.0 192.168.90.2

    IP route 192.168.200.0 255.255.255.0 192.168.90.2

    !

    NAT extended IP access list

    deny ip 192.168.10.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.20.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.30.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.60.0 0.0.0.255 192.168.100.0 0.0.0.255

    deny ip 192.168.90.0 0.0.0.255 192.168.100.0 0.0.0.255

    permit ip 192.168.10.0 0.0.0.255 any

    ip licensing 192.168.20.0 0.0.0.255 any

    IP 192.168.30.0 allow 0.0.0.255 any

    IP 192.168.60.0 allow 0.0.0.255 any

    IP 192.168.90.0 allow 0.0.0.255 any

    !

    access-list 1 permit 192.168.90.0 0.0.0.255

    access-list 2 allow to 192.168.10.0 0.0.0.255

    access-list 3 allow 192.168.30.0 0.0.0.255

    access-list 6 permit 192.168.60.0 0.0.0.255

    access-list 20 allow 192.168.200.0 0.0.0.255

    !

    SHEEP allowed 10 route map

    corresponds to the IP NAT

    !

    The 192.168.90.2 address is my switch L3 (Cisco 3750)

    Any pointer is more than welcome,

    Concerning

    Miranda,

    Have you tried to remove the following lines:

    IP nat inside source list 1 interface FastEthernet0/1 overload

    IP nat inside source list 2 interface FastEthernet0/1 overload

    IP nat inside source list 3 interface FastEthernet0/1 overload

    IP nat inside source list 6 interface FastEthernet0/1 overload

    overload of IP nat inside source list 20 interface FastEthernet0/1

    And simply let this one:

    IP nat inside source map route SHEEP interface FastEthernet0/1 overload

    ?

    I have all the neceary allowed in the ACL of NAT, so you do not have individual lines for each network.

    Also, I noticed that your ACL 20 reads

    access-list 20 allow 192.168.200.0 0.0.0.255

    But your NAT ACL bed

    ip licensing 192.168.20.0 0.0.0.255 any

    I think you have a typo in there, you have a 200 on 20 and on the other.

    Check it out and let me know how it goes. Don't forget to clear the NAT table after deleting these lines:

    clear the ip nat trans *.

    I hope this helps!

    Raga

  • Cannot access remote resources - Cisco VPN Client

    I'm having a problem with my Cisco VPN Client. I am new to VPN configuration, so this is probably something easy I'm missing. I have a my internet gateway for my LAN 2611XM router and my VPN server. I do all my tests of a society with a high card laptop mobile broadband. VPN connects, but anytime I ping anything in the network Cabinet, he returned with the public IP address of the external interface. I have NAT overload configured so any network can access the internet, inside which it looks like may be causing my problem. I don't know how to fix it. My config running is attatched. No one knows what might happen.

    Oh, almost forgot to add. When I remove the nat overload on my interface fa0/1, the vpn will connect to any resource on the inside.

    Your nat configuration seems to be the origin of the problem. If you are using an ACL to match the source for NAT, then it will be necessary to add the line 1A refuse for the local ip pool for your vpn clients to one only. try that to see how it goes.

    Sent by Cisco Support technique iPhone App

Maybe you are looking for