IOS: Dynamic VPN with l2tp/CVPN Client

It is possible to configure a router (12.3.9a) to accept dynamic vpn through MS l2tp (XP sp1) and Cisco VPN client (4.0.5 for XP) at the same time?

without the line 'crypto map vpn client client authentication list userauthen' 2 vpn clients work but cisco vpn client does not request a user name and password.

with this line, the l2tp MS client fails.

Here is my config:

AAA authentication login userauthen local

AAA authorization groupauthor LAN

!

VPDN enable

!

VPDN-group pino

! Default L2TP VPDN group

accept-dialin

L2tp Protocol

virtual-model 1

Force-local-chap

no authentication of l2tp tunnel

!

crypto ISAKMP policy 100

BA 3des

md5 hash

preshared authentication

Group 2

!

crypto ISAKMP policy 5000

BA 3des

preshared authentication

Group 2

isakmp encryption key * address 0.0.0.0 0.0.0.0

!

ISAKMP crypto client configuration group pino

key *.

domain test.test

pool pool_cvpn

!

Crypto ipsec transform-set esp-3des esp-sha-hmac set_3des

Crypto ipsec transform-set esp-3des esp-md5-hmac set_l2tp

transport mode

!

dynamic-map crypto CVPN 20

Set transform-set set_l2tp

match the address l2tp_acl

!

crypto dynamic-map CVPNN 10

Set transform-set set_3des

!

crypto map vpn client client authentication list userauthen

crypto map client-vpn isakmp authorization list groupauthor

address of card crypto configuration vpn-client client answer

Crypto map 10-client vpn ipsec-isakmp dynamic CVPN

Crypto map 20-customer vpn ipsec-isakmp dynamic CVPNN

Thank you

Davide

Hi David

Although it is a L2TP/dynamic IPSEC, you must have authentication configured for dynamic clients.

hope this link can clear things...

http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a00801dddbb.shtml

regds

Prem

Tags: Cisco Security

Similar Questions

  • IOS IPSEC VPN with NAT - translation problem

    I'm having a problem with IOS IPSEC VPN configuration.

    /*

    crypto ISAKMP policy 10

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto keys TEST123 address 205.xx.1.4

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac CHAIN

    !

    !

    Map 10 CRYPTO map ipsec-isakmp crypto

    the value of 205.xx.1.4 peer

    transformation-CHAIN game

    match address 115

    !

    interface FastEthernet0/0

    Description FOR the EDGE ROUTER

    IP address 208.xx.xx.33 255.255.255.252

    NAT outside IP

    card crypto CRYPTO-map

    !

    interface FastEthernet0/1

    INTERNAL NETWORK description

    IP 10.15.2.4 255.255.255.0

    IP nat inside

    access-list 115 permit 192.xx.xx.128 0.0.0.3 ip 172.xx.1.0 0.0.0.3

    */

    (This configuration is incomplete / NAT configuration needed)

    Here is the solution that I'm looking for:

    When a session is initiated from the "internal network" to the "distance IPSEC - 172.xx.1.0/30 ' network I want the address scheme '10.15.0.0/16' NAT translation deals with '192.xx.xx.128/30' before forwarding via the IPSEC VPN Tunnel.

    For more information, see "SCHEMA ATTACHED".

    Any help is greatly appreciated!

    Thank you

    Clint Simmons

    Network engineer

    You can try the following NAT + route map approach (method 2 in this link)

    http://www.Cisco.com/en/us/Tech/tk648/tk361/technologies_tech_note09186a0080093fca.shtml

    Thank you

    Raja K

  • IOS router VPN Client (easy VPN) IPsec with Anyconnect

    Hello

    I would like to set up my router IOS IPsec VPN Client and connect with any connect.
    Is it possible to configure an IPSec and SSL VPN Client on IOS router? I use for example a 1841.

    It would be perfect to give the user the choice of SSL or IPSec protocol. And the user needs that the Anyconnect Client.

    I think it's possible with a Cisco ASA. But I can also do this with an IOS router?

    Please let me know how if this is possible.

    Also is it true that the IOS routers are not affected to hear bug bleed? SSL VPN and SSL VPN with Anyconnect page is also save?

    http://Tools.Cisco.com/Security/Center/content/CiscoSecurityAdvisory/CIS...

    But I am in any way interested in using IPSec and SSL VPN on a router IOS...

    It's true - CCP does not yet offer the options to configure a VPN IPsec with IKEv2.

    The configuration guide (here) offers detailed advice and includes examples of configuration.

  • Problem Cisco 2811 with L2TP IPsec VPN

    Hello. Sorry for my English. Help me please. I have problem with L2TP over IPsec VPN when I connect with Android phones. Even if I connect with laptop computers. I have Cisco 2811 - Cisco IOS software, 2800 Software (C2800NM-ADVIPSERVICESK9-M), Version 12.4 (2) T2, (fc3) SOFTWARE VERSION. I configured on L2TP over IPsec VPN with Radius Authentication

    My config:

    !
    AAA new-model
    !
    !
    AAA authentication login default local
    Ray of AAA for authentication ppp default local group
    AAA authorization network default authenticated if
    start-stop radius group AAA accounting network L2TP_RADIUS

    !
    dhcp L2tp IP pool
    network 192.168.100.0 255.255.255.0
    default router 192.168.100.1
    domain.local domain name
    192.168.101.12 DNS server
    18c0.a865.c0a8.6401 hexagonal option 121
    18c0.a865.c0a8.6401 hexagonal option 249

    VPDN enable
    !
    VPDN-group sec_groupe
    ! Default L2TP VPDN group
    accept-dialin
    L2tp Protocol
    virtual-model 1
    no authentication of l2tp tunnel

    session of crypto consignment
    !
    crypto ISAKMP policy 5
    BA 3des
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 55
    BA 3des
    md5 hash
    preshared authentication
    Group 2

    ISAKMP crypto key... address 0.0.0.0 0.0.0.0
    invalid-spi-recovery crypto ISAKMP
    ISAKMP crypto keepalive 10 periodicals
    !
    life crypto ipsec security association seconds 28000
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac L2TP
    transport mode
    Crypto ipsec transform-set esp-3des esp-md5-hmac 3DESMD5
    need transport mode
    !

    !
    !
    crypto dynamic-map DYN - map 10
    Set nat demux
    game of transformation-L2TP
    !
    !
    Crypto map 10 L2TP-VPN ipsec-isakmp dynamic DYN-map

    interface Loopback1
    Description * L2TP GateWay *.
    IP 192.168.100.1 address 255.255.255.255

    interface FastEthernet0/0
    Description * Internet *.
    address IP 95.6... 255.255.255.248
    IP access-group allow-in-of-wan in
    IP access-group allows-off-of-wan on
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    IP virtual-reassembly
    IP route cache policy
    automatic duplex
    automatic speed
    L2TP-VPN crypto card
    !

    interface virtual-Template1
    Description * PPTP *.
    IP unnumbered Loopback1
    IP access-group L2TP_VPN_IN in
    AutoDetect encapsulation ppp
    default IP address dhcp-pool L2tp peer
    No keepalive
    PPP mtu Adaptive
    PPP encryption mppe auto
    PPP authentication ms-chap-v2 callin
    PPP accounting L2TP_RADIUS

    L2TP_VPN_IN extended IP access list
    permit any any icmp echo
    IP 192.168.100.0 allow 0.0.0.255 192.168.101.0 0.0.0.255
    IP 192.168.100.0 allow 0.0.0.255 192.168.3.0 0.0.0.255
    allow udp any any eq bootps
    allow udp any any eq bootpc
    deny ip any any journal entry

    RADIUS-server host 192.168.101.15 auth-port 1812 acct-port 1813
    RADIUS server retry method reorganize
    RADIUS server retransmit 2
    Server RADIUS 7 key...

    Debugging shows me

    234195: * 3 Feb 18:53:38: ISAKMP (0:0): received 93.73.161.229 packet dport 500 sport 500 SA NEW Global (N)
    234196: * 3 Feb 18:53:38: ISAKMP: created a struct peer 93.73.161.229, peer port 500
    234197: * 3 Feb 18:53:38: ISAKMP: new position created post = 0x47D305BC peer_handle = 0x80007C5F
    234198: * 3 Feb 18:53:38: ISAKMP: lock struct 0x47D305BC, refcount 1 to peer crypto_isakmp_process_block
    234199: * 3 Feb 18:53:38: ISAKMP: 500 local port, remote port 500
    234200: * 3 Feb 18:53:38: insert his with his 480CFF64 = success
    234201: * 3 Feb 18:53:38: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    234202: * 3 Feb 18:53:38: ISAKMP: (0): former State = new State IKE_READY = IKE_R_MM1
    234203: * 3 Feb 18:53:38: ISAKMP: (0): treatment ITS payload. Message ID = 0
    234204: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234205: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    234206: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234207: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 164
    234208: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234209: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 123
    234210: * 3 Feb 18:53:38: ISAKMP: (0): provider ID is NAT - T v2
    234211: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234212: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 221
    234213: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234214: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 194
    234215: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234216: * 3 Feb 18:53:38: ISAKMP: (0): provider ID is DPD
    234217: * 3 Feb 18:53:38: ISAKMP: (0): looking for a key corresponding to 93.73.161.229 in default
    234218: * 3 Feb 18:53:38: ISAKMP: (0): success
    234219: * 3 Feb 18:53:38: ISAKMP: (0): pair found pre-shared key matching 93.73.161.229
    234220: * 3 Feb 18:53:38: ISAKMP: (0): pre-shared key local found
    234221: * 3 Feb 18:53:38: ISAKMP: analysis of the profiles for xauth...
    234222: * 3 Feb 18:53:38: ISAKMP: (0): audit ISAKMP transform 1 against policy priority 5
    234223: * 3 Feb 18:53:38: ISAKMP: type of life in seconds
    234224: * 3 Feb 18:53:38: ISAKMP: life (basic) of 28800
    234225: * 3 Feb 18:53:38: ISAKMP: 3DES-CBC encryption
    234226: * 3 Feb 18:53:38: ISAKMP: pre-shared key auth
    234227: * 3 Feb 18:53:38: ISAKMP: SHA hash
    234228: * 3 Feb 18:53:38: ISAKMP: group by default 2
    234229: * 3 Feb 18:53:38: ISAKMP: (0): atts are acceptable. Next payload is 3
    234230: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234231: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    234232: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234233: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 164
    234234: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234235: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 123
    234236: * 3 Feb 18:53:38: ISAKMP: (0): provider ID is NAT - T v2
    234237: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234238: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 221
    234239: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234240: * 3 Feb 18:53:38: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 194
    234241: * 3 Feb 18:53:38: ISAKMP: (0): load useful vendor id of treatment
    234242: * 3 Feb 18:53:38: ISAKMP: (0): provider ID is DPD
    234243: * 3 Feb 18:53:38: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    234244: * 3 Feb 18:53:38: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM1

    234245: * 3 Feb 18:53:38: ISAKMP: (0): built the seller-02 ID NAT - t
    234246: * 3 Feb 18:53:38: ISAKMP: (0): lot of 93.73.161.229 sending my_port 500 peer_port 500 (R) MM_SA_SETUP
    234247: * 3 Feb 18:53:38: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    234248: * 3 Feb 18:53:38: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM2

    234249: * 3 Feb 18:53:38: ISAKMP (0:0): received 93.73.161.229 packet 500 Global 500 (R) sport dport MM_SA_SETUP
    234250: * 3 Feb 18:53:38: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    234251: * 3 Feb 18:53:38: ISAKMP: (0): former State = new State IKE_R_MM2 = IKE_R_MM3

    234252: * 3 Feb 18:53:38: ISAKMP: (0): processing KE payload. Message ID = 0
    234253: * 3 Feb 18:53:38: crypto_engine: create DH shared secret
    234254: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_DH_SHARE_SECRET (hw) (ipsec)
    234255: * 3 Feb 18:53:38: ISAKMP: (0): processing NONCE payload. Message ID = 0
    234256: * 3 Feb 18:53:38: ISAKMP: (0): looking for a key corresponding to 93.73.161.229 in default
    234257: * 3 Feb 18:53:38: ISAKMP: (0): success
    234258: * 3 Feb 18:53:38: ISAKMP: (0): pair found pre-shared key matching 93.73.161.229
    234259: * 3 Feb 18:53:38: crypto_engine: create IKE SA
    234260: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_SA_CREATE (hw) (ipsec)
    234261: * 3 Feb 18:53:38: ISAKMP: receives the payload type 20
    234262: * 3 Feb 18:53:38: ISAKMP: receives the payload type 20
    234263: * 3 Feb 18:53:38: ISAKMP (0:5912): NAT found, the node outside NAT
    234264: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    234265: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_R_MM3 = IKE_R_MM3

    234266: * 3 Feb 18:53:38: ISAKMP: (5912): lot of 93.73.161.229 sending my_port 500 peer_port 500 (R) MM_KEY_EXCH
    234267: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    234268: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_R_MM3 = IKE_R_MM4

    234269: * 3 Feb 18:53:38: ISAKMP (0:5912): received 93.73.161.229 packet dport 4500 4500 Global (R) MM_KEY_EXCH sport
    234270: * 3 Feb 18:53:38: crypto_engine: package to decipher IKE
    234271: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_IKE_DECRYPT (hw) (ipsec)
    234272: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    234273: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_R_MM4 = IKE_R_MM5

    234274: * 3 Feb 18:53:38: ISAKMP: (5912): payload ID for treatment. Message ID = 0
    234275: * 3 Feb 18:53:38: ISAKMP (0:5912): payload ID
    next payload: 8
    type: 1
    address: 192.168.1.218
    Protocol: 17
    Port: 500
    Length: 12
    234276: * 3 Feb 18:53:38: ISAKMP: (5912): peer games * no * profiles
    234277: * 3 Feb 18:53:38: ISAKMP: (5912): HASH payload processing. Message ID = 0
    234278: * 3 Feb 18:53:38: crypto_engine: hash generate IKE
    234279: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_IKE_HMAC (hw) (ipsec)
    234280: * 3 Feb 18:53:38: ISAKMP: (5912): SA authentication status:
    authenticated
    234281: * 3 Feb 18:53:38: ISAKMP: (5912): SA has been authenticated with 93.73.161.229
    234282: * 3 Feb 18:53:38: ISAKMP: (5912): port detected floating port = 4500
    234283: * 3 Feb 18:53:38: ISAKMP: attempts to insert a peer and inserted 95.6.../93.73.161.229/4500/ 47D305BC successfully.
    234284: * 3 Feb 18:53:38: ISAKMP: (5912): IKE_DPD is enabled, the initialization of timers
    234285: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    234286: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_R_MM5 = IKE_R_MM5

    234287: * 3 Feb 18:53:38: ISAKMP: (5912): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication
    234288: * 3 Feb 18:53:38: ISAKMP (0:5912): payload ID
    next payload: 8
    type: 1
    address: 95.6...
    Protocol: 17
    Port: 0
    Length: 12
    234289: * 3 Feb 18:53:38: ISAKMP: (5912): the total payload length: 12
    234290: * 3 Feb 18:53:38: crypto_engine: hash generate IKE
    234291: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_IKE_HMAC (hw) (ipsec)
    234292: * 3 Feb 18:53:38: crypto_engine: package to encrypt IKE
    routerindc #.
    234293: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_IKE_ENCRYPT (hw) (ipsec)
    234294: * 3 Feb 18:53:38: ISAKMP: (5912): lot of 93.73.161.229 sending peer_port my_port 4500 4500 (R) MM_KEY_EXCH
    234295: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    234296: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_R_MM5 = IKE_P1_COMPLETE

    234297: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    234298: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    234299: * 3 Feb 18:53:38: ISAKMP (0:5912): received 93.73.161.229 packet dport 4500 4500 Global (R) QM_IDLE sport
    234300: * 3 Feb 18:53:38: ISAKMP: node set-893966165 to QM_IDLE
    234301: * 3 Feb 18:53:38: crypto_engine: package to decipher IKE
    234302: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_IKE_DECRYPT (hw) (ipsec)
    234303: * 3 Feb 18:53:38: crypto_engine: hash generate IKE
    234304: * 3 Feb 18:53:38: CryptoEngine0: CRYPTO_ISA_IKE_HMAC (hw) (ipsec)
    234305: * 3 Feb 18:53:38: ISAKMP: (5912): HASH payload processing. Message ID =-893966165
    234306: * 3 Feb 18:53:38: ISAKMP: (5912): treatment protocol NOTIFIER INITIAL_CONTACT 1
    SPI 0, message ID =-893966165, his 480CFF64 =
    234307: * 3 Feb 18:53:38: ISAKMP: (5912): SA authentication status:
    authenticated
    234308: * 3 Feb 18:53:38: ISAKMP: (5912): process of first contact.
    dropping existing phase 1 and 2 with 95.6 local... 93.73.161.229 remote remote port 4500
    234309: * 3 Feb 18:53:38: ISAKMP: (5912): node-893966165 error suppression FALSE reason 'informational (en) State 1.
    234310: * 3 Feb 18:53:38: ISAKMP: (5912): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    234311: * 3 Feb 18:53:38: ISAKMP: (5912): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    234312: * 3 Feb 18:53:38: IPSEC (key_engine): had an event of the queue with 1 KMI message (s)
    234313: * 3 Feb 18:53:39: % s-6-IPACCESSLOGRL: registration of limited or missed rates 150 packages of access list
    234314: * 3 Feb 18:53:39: ISAKMP (0:5912): received 93.73.161.229 packet dport 4500 4500 Global (R) QM_IDLE sport
    234315: * 3 Feb 18:53:39: ISAKMP: node set-1224389198 to QM_IDLE
    234316: * 3 Feb 18:53:39: crypto_engine: package to decipher IKE
    234317: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IKE_DECRYPT (hw) (ipsec)
    234318: * 3 Feb 18:53:39: crypto_engine: hash generate IKE
    234319: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IKE_HMAC (hw) (ipsec)
    234320: * 3 Feb 18:53:39: ISAKMP: (5912): HASH payload processing. Message ID =-1224389198
    234321: * 3 Feb 18:53:39: ISAKMP: (5912): treatment ITS payload. Message ID =-1224389198
    234322: * 3 Feb 18:53:39: ISAKMP: (5912): proposal of IPSec checking 1
    234323: * 3 Feb 18:53:39: ISAKMP: turn 1, ESP_3DES
    234324: * 3 Feb 18:53:39: ISAKMP: attributes of transformation:
    234325: * 3 Feb 18:53:39: ISAKMP: type of life in seconds
    234326: * 3 Feb 18:53:39: ISAKMP: life of HIS (basic) of 28800
    234327: * 3 Feb 18:53:39: ISAKMP: program is 61444 (Transport-UDP)
    234328: * 3 Feb 18:53:39: ISAKMP: authenticator is HMAC-SHA
    234329: * 3 Feb 18:53:39: CryptoEngine0: validate the proposal
    234330: * 3 Feb 18:53:39: ISAKMP: (5912): atts are acceptable.
    234331: * 3 Feb 18:53:39: IPSEC (validate_proposal_request): part #1 of the proposal
    (Eng. msg key.) Local INCOMING = 95.6..., distance = 93.73.161.229,.
    local_proxy = 95.6.../255.255.255.255/17/1701 (type = 1),
    remote_proxy = 93.73.161.229/255.255.255.255/17/0 (type = 1),
    Protocol = ESP, transform = esp-3des esp-sha-hmac (UDP Transport),
    lifedur = 0 and 0kb in
    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 0
    234332: * 3 Feb 18:53:39: map_db_find_best found no corresponding card
    234333: * 3 Feb 18:53:39: ISAKMP: (5912): processing NONCE payload. Message ID =-1224389198
    234334: * 3 Feb 18:53:39: ISAKMP: (5912): payload ID for treatment. Message ID =-1224389198
    234335: * 3 Feb 18:53:39: ISAKMP: (5912): payload ID for treatment. Message ID =-1224389198
    234336: * 3 Feb 18:53:39: ISAKMP: (5912): ask 1 spis of ipsec
    234337: * 3 Feb 18:53:39: ISAKMP: (5912): entrance, node-1224389198 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    234338: * 3 Feb 18:53:39: ISAKMP: (5912): former State = new State IKE_QM_READY = IKE_QM_SPI_STARVE
    234339: * 3 Feb 18:53:39: IPSEC (key_engine): had an event of the queue with 1 KMI message (s)
    234340: * 3 Feb 18:53:39: IPSEC (spi_response): spi getting 834762579 for SA
    of 95.6... to 93.73.161.229 for prot 3
    234341: * 3 Feb 18:53:39: crypto_engine: hash generate IKE
    234342: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IKE_HMAC (hw) (ipsec)
    234343: * 3 Feb 18:53:39: crypto_engine: create Security Association IPSec (by QM)
    routerindc #.
    234344: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IPSEC_KEY_CREATE (hw) (ipsec)
    234345: * 3 Feb 18:53:39: crypto_engine: create Security Association IPSec (by QM)
    234346: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IPSEC_KEY_CREATE (hw) (ipsec)
    234347: * 3 Feb 18:53:39: ISAKMP: (5912): establishing IPSec security associations
    234348: * 3 Feb 18:53:39: from 93.73.161.229 to 95.6 SA... (f / i) 0 / 0
    (93.73.161.229 to 95.6 proxy...)
    234349: * 3 Feb 18:53:39: spi 0x31C17753 and id_conn a 0
    234350: * 3 Feb 18:53:39: life of 28800 seconds
    234351: * 3 Feb 18:53:39: ITS 95.6 outgoing... to 93.73.161.229 (f / i) 0/0
    (proxy 95.6... to 93.73.161.229)
    234352: * 3 Feb 18:53:39: spi 0x495A4BD and id_conn a 0
    234353: * 3 Feb 18:53:39: life of 28800 seconds
    234354: * 3 Feb 18:53:39: crypto_engine: package to encrypt IKE
    234355: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IKE_ENCRYPT (hw) (ipsec)
    234356: * 3 Feb 18:53:39: IPSEC (key_engine): had an event of the queue with 1 KMI message (s)
    234357: * 3 Feb 18:53:39: map_db_find_best found no corresponding card
    234358: * 3 Feb 18:53:39: IPSec: rate allocated for brother 80000273 Flow_switching
    234359: * 3 Feb 18:53:39: IPSEC (policy_db_add_ident): 95.6..., src dest 93.73.161.229, dest_port 4500

    234360: * 3 Feb 18:53:39: IPSEC (create_sa): its created.
    (his) sa_dest = 95.6..., sa_proto = 50.
    sa_spi = 0x31C17753 (834762579).
    sa_trans = sa_conn_id of hmac-sha-esp, esp-3des = 1165
    234361: * 3 Feb 18:53:39: IPSEC (create_sa): its created.
    (his) sa_dest = 93.73.161.229, sa_proto = 50,.
    sa_spi = 0x495A4BD (76915901).
    sa_trans = sa_conn_id of hmac-sha-esp, esp-3des = 1166
    234362: * 3 Feb 18:53:39: ISAKMP: (5912): lot of 93.73.161.229 sending peer_port my_port 4500 4500 (R) QM_IDLE
    234363: * 3 Feb 18:53:39: ISAKMP: (5912): entrance, node-1224389198 = IKE_MESG_FROM_IPSEC, IKE_SPI_REPLY
    234364: * 3 Feb 18:53:39: ISAKMP: (5912): former State = new State IKE_QM_SPI_STARVE = IKE_QM_R_QM2
    234365: * 3 Feb 18:53:39: ISAKMP (0:5912): received 93.73.161.229 packet dport 4500 4500 Global (R) QM_IDLE sport
    234366: * 3 Feb 18:53:39: crypto_engine: package to decipher IKE
    234367: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IKE_DECRYPT (hw) (ipsec)
    234368: * 3 Feb 18:53:39: crypto_engine: hash generate IKE
    234369: * 3 Feb 18:53:39: CryptoEngine0: CRYPTO_ISA_IKE_HMAC (hw) (ipsec)
    routerindc #.
    234370: * 3 Feb 18:53:39: ISAKMP: (5912): node-1224389198 error suppression FALSE reason 'QM (wait).
    234371: * 3 Feb 18:53:39: ISAKMP: (5912): entrance, node-1224389198 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    234372: * 3 Feb 18:53:39: ISAKMP: (5912): former State = new State IKE_QM_R_QM2 = IKE_QM_PHASE2_COMPLETE
    234373: * 3 Feb 18:53:39: IPSEC (key_engine): had an event of the queue with 1 KMI message (s)
    234374: * 3 Feb 18:53:39: IPSEC (key_engine_enable_outbound): rec would notify of ISAKMP
    234375: * 3 Feb 18:53:39: IPSEC (key_engine_enable_outbound): select SA with spinnaker 76915901/50
    234376: * 3 Feb 18:53:40: IPSEC (epa_des_crypt): decrypted packet has no control of her identity
    routerindc #.
    234377: * 3 Feb 18:53:42: IPSEC (epa_des_crypt): decrypted packet has no control of her identity
    routerindc #.
    234378: * 3 Feb 18:53:44: IPSEC (epa_des_crypt): decrypted packet has no control of her identity

    Also when I connect with the phone, I see HIS Active and IPsec tunnel is mounted, but the wire of time tunnel is down and phone connects.

    I hope that you will help me. Thank you.

    Hi dvecherkin1,

    Who IOS you're running, you could hit the next default.

    https://Tools.Cisco.com/bugsearch/bug/CSCsg34166/?reffering_site=dumpcr

    It may be useful

    -Randy-

    Evaluate the ticket to help others find the answer quickly.

  • VPN with dynamic IP. How to use DNS?

    Hello

    I installed a site to site VPN IPSec between two routers cisco IPs public Static. I notice that I can use dynamic IPs for the case with point-to-multipoint or IPs instead host names. In this case, I can use this command to configure the VPN:

    (config) #crypto isakmp identity hostname

    (config) #crypto isakmp key XXXXX hostname 'Remote_name '.

    (config-crypto-map) # defined peer 'Remote_name '.

    I also noticed that I can use a router cisco as a DNS, and I can add the host records with:

    IP host 'Remote_Name' "IP address"

    In fact, I want only one router to work with Static public IP (Router_A) and the other with the dynamic public IP (Router_B) of ISP address. Then maybe I can put the router with static IP address to work as the DNS server. I know how DynDNS works with an account and update client software on a PC/server, but I've never used the hardware update DNS clients, and I don't know what steps I must follow to implement this.

    Hi John,.

    The section in the link below should help you to configure DDNS on your router:

    (See example Http update)

    http://www.Cisco.com/en/us/docs/iOS/12_3/12_3y/12_3ya8/gt_ddns.html#wp1203580

    This link shows a \windows\system32\conifg\system summary:

    http://www.no-IP.com/support/guides/routers/using_cisco_routers_with_no-IP.html

    Static dynamic VPN to refer to this link (this requires no DDNS):

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080093f86.shtml

    HTH

    Kind regards

    Praveen

  • Easy VPN with the Tunnel Interface virtual IPSec dynamic

    Hi all

    I configured easy vpn remote on a cisco 1841 and dynamic server easy vpn with virtual tunnel interface on the server (cisco 7200, 12.4.15T14)

    http://www.Cisco.com/en/us/partner/prod/collateral/iosswrel/ps6537/ps6586/ps6635/prod_white_paper0900aecd803645b5.html

    It works with easy vpn remote to the client mode and mode network-extesión, but it doesn't seem to work when I configure mode plus network on the client of the cpe, or when I try to have TWO inside the ez crypto interfaces. On the customer's site, I see two associations of security, but on the server PE site only security SA!

    Without virtual dynamic tunnel interface, dynamic map configuration is ok... This is a limitation of the virtual tunnnel dynamic interface?

    Federica

    If one side is DVTI and the other uses a dynamic map, it does support only 1 SA. If the two end uses DVTI or the two end uses dynamic card then it supports several SAs.

    Here is the note of documentation for your reference:

    Note: Multiple inside interfaces are supported only when the Cisco Easy VPN server and the Cisco Easy VPN client have the same type of Easy VPN configuration. In other words, both must use a Legacy Easy VPN configuration, or both must use a DVTI configuration.

    Here's the URL:

    http://www.Cisco.com/en/us/docs/iOS/sec_secure_connectivity/configuration/guide/sec_easy_vpn_rem_ps6441_TSD_Products_Configuration_Guide_Chapter.html#wp1046365

    Hope that answers your question.

  • IOS router VPN client

    Hi all

    I have 2 sites connected through a VPN between 2 IOS routers.

    I have also some customers switched that need to connect on the inside network via a VPN with one of the routers.

    The VPN client software is enough or should I take into account the other components (for example an AAA for Xauth server)?

    Someone at - it an example configuration for the router IOS?

    Thank you

    If you more security, you can use the aaa server:

    http://www.cisco.com/warp/public/707/ios_usr_rad.html .

    You can also perform local authentication on the router:

    http://www.cisco.com/warp/public/471/ios-unity.html .

    Kind regards

    Eric

  • Windows 7 x 64 support for Client VPN with SBL/PLAP

    Is it now or will it be a customer VPN Windows 7 x 64 support prior to logon Access Provider (PLAP) that replaces start them before logon (SBL)?  I understand that connect any client supports it, but the customer needs customer VPN (IPSec) rather than any connection (SSL) because of their current license on the SAA.  They have little license for SSL.

    It is possible with AnyConnect, however, there is currently no functionality SBL/PLAP for the traditional IPSec VPN on Windows 7 client. There is an improvement for this feature request, but it has not been applied and so I can't give you an idea on whether she will ever be supported, see CSCse47544.

    -heather

  • IPSEC VPN with Dynamics to dynamic IP

    Hello

    I tried IPSEC VPN with dynamic IP to dynamic (router to router) for some time. But still can not auto-établir the tunnel.

    Is someone can you please tell me if it is possible to do?

    If so, please share with me the secret to do work.

    Thank you!

    Best regards

    Rather than the Crypto map, I would use the profile of Crypto.  Then, establish you an IPSEC tunnel.  The beauty of the profile, is that you can run through it routing protocols, and you do not have to change constantly the cards whenever you change the topology of the network.  The "* * *" in the timer event is "minute hour day week month" so "* * *" is updated every minute.  In Tunnel destination, it's an IP address, not a hostname that is stored, but when you set it, you can put in a HOST name and it converts to the moment where you configure it to an IP address.

    So, if you type:

    config t

    interface tunnel100
    destination remote.dyndns.com tunnel

    output

    See the race int tunnel100

    It shows:

    interface Tunnel100
    tunnel destination 75.67.43.79

    That's why the event handler goes and becomes the destination of tunnel every minute what ever the DDNS says that is the new IP address.

    I have seen that two of your routers running DDNS.  They will have to do this.

    Local router:

    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto key XXXXXXX address 0.0.0.0 0.0.0.0 no.-xauth
    !
    !
    Crypto ipsec transform-set ESP-AES-SHA esp - aes 256 esp-sha-hmac
    !
    Profile of crypto ipsec CRYPTOPROFILE
    game of transformation-ESP-AES-SHA
    !
    interface Tunnel100
    Description of remote.dyndns.org
    IP 10.254.220.10 255.255.255.252
    IP virtual-reassembly
    IP tcp adjust-mss 1400
    source of Dialer0 tunnel
    tunnel destination 75.67.43.79
    ipv4 ipsec tunnel mode
    Tunnel CRYPTOPROFILE ipsec protection profile

    IP route 192.168.2.0 255.255.255.0 10.254.220.9

    Change-tunnel-dest applet event handler
    cron-event entry timer cron name "CHRON" * * *"
    command action 1.0 cli 'enable '.
    action 1.1 cli command "configures terminal.
    Action 1.2 command cli "interface tunnel100".
    Action 1.3 cli command "destination remote.dyndns.org tunnel".
    !

    --------

    Remote router:

    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto key XXXXXXX address 0.0.0.0 0.0.0.0 no.-xauth
    !
    !
    Crypto ipsec transform-set ESP-AES-SHA esp - aes 256 esp-sha-hmac
    !
    Profile of crypto ipsec CRYPTOPROFILE
    game of transformation-ESP-AES-SHA
    !
    interface Tunnel100
    Description of local.dyndns.org
    IP 10.254.220.9 255.255.255.252
    IP virtual-reassembly
    IP tcp adjust-mss 1400
    source of Dialer0 tunnel
    tunnel destination 93.219.58.191
    ipv4 ipsec tunnel mode
    Tunnel CRYPTOPROFILE ipsec protection profile

    IP route 192.168.1.0 255.255.255.0 10.254.220.10

    Change-tunnel-dest applet event handler
    cron-event entry timer cron name "CHRON" * * *"
    command action 1.0 cli 'enable '.
    action 1.1 cli command "configures terminal.
    Action 1.2 command cli "interface tunnel100".
    Action 1.3 cli command "destination local.dyndns.org tunnel".

    Thank you

    Bert

  • Cisco IOS IPSec failover | Route based VPN with HSRP

    I can find the redundancy of vpn IPSec using policy based VPN with HSRP.

    Any document which ensures redundancy of the road-base-vpn with HSRP?

    OK, I now understand the question. Sorry, I have no documents for this task.

    I can see in the crypto ipsec profile that you will use under the Tunnel interface configuration to enable the protection, you can configure the redundancy:

    cisco(config)#crypto ipsec profile VTIcisco(ipsec-profile)#?Crypto Map configuration commands: default Set a command to its defaults description Description of the crypto map statement policy dialer Dialer related commands exit Exit from crypto map configuration mode no Negate a command or set its defaults redundancy Configure HA for this ipsec profile responder-only Do not initiate SAs from this device set Set values for encryption/decryption
    cisco(ipsec-profile)#redundancy ? WORD Redundancy group name
    cisco(ipsec-profile)#redundancy MRT ? stateful enable stateful failover
    I suggest that it is the same as redundancy card crypto. But no documentation or examples found...
  • ISA500 site by site ipsec VPN with Cisco IGR

    Hello

    I tried a VPN site by site work with Openswan and Cisco 2821 router configuration an Ipsec tunnel to site by site with Cisco 2821 and ISA550.

    But without success.

    my config for openswan, just FYI, maybe not importand for this problem

    installation of config

    protostack = netkey

    nat_traversal = yes

    virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%4:!$RIGHT_SUBNET

    nhelpers = 0

    Conn rz1

    IKEv2 = no

    type = tunnel

    left = % all

    leftsubnet=192.168.5.0/24

    right =.

    rightsourceip = 192.168.1.2

    rightsubnet=192.168.1.0/24

    Keylife 28800 = s

    ikelifetime 28800 = s

    keyingtries = 3

    AUTH = esp

    ESP = aes128-sha1

    KeyExchange = ike

    authby secret =

    start = auto

    IKE = aes128-sha1; modp1536

    dpdaction = redΘmarrer

    dpddelay = 30

    dpdtimeout = 60

    PFS = No.

    aggrmode = no

    Config Cisco 2821 for dynamic dialin:

    crypto ISAKMP policy 1

    BA aes

    sha hash

    preshared authentication

    Group 5

    lifetime 28800

    !

    card crypto CMAP_1 1-isakmp dynamic ipsec DYNMAP_1

    !

    access-list 102 permit ip 192.168.1.0 0.0.0.255 192.168.5.0 0.0.0.255

    !

    Crypto ipsec transform-set ESP-AES-SHA1 esp - aes esp-sha-hmac

    crypto dynamic-map DYNMAP_1 1

    game of transformation-ESP-AES-SHA1

    match address 102

    !

    ISAKMP crypto key address 0.0.0.0 0.0.0.0

    ISAKMP crypto keepalive 30 periodicals

    !

    life crypto ipsec security association seconds 28800

    !

    interface GigabitEthernet0/0.4002

    card crypto CMAP_1

    !

    I tried ISA550 a config with the same constelations, but without suggesting.

    Anyone has the same problem?

    And had anyone has a tip for me, or has someone expirense with a site-by-site with ISA550 and Cisco 2821 ipsec tunnel?

    I can successfully establish a tunnel between openswan linux server and the isa550.

    Patrick,

    as you can see on newspapers, the software behind ISA is also OpenSWAN

    I have a facility with a 892 SRI running which should be the same as your 29erxx.

    Use your IOS Config dynmap, penny, you are on the average nomad. If you don't have any RW customer you shoul go on IOS "No.-xauth" after the isakmp encryption key.

    Here is my setup, with roardwarrior AND 2, site 2 site.

    session of crypto consignment

    logging crypto ezvpn

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 2

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 4

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 5

    BA 3des

    preshared authentication

    Group 2

    life 7200

    ISAKMP crypto address XXXX XXXXX No.-xauth key

    XXXX XXXX No.-xauth address isakmp encryption key

    !

    ISAKMP crypto client configuration group by default

    key XXXX

    DNS XXXX

    default pool

    ACL easyvpn_client_routes

    PFS

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac FEAT

    !

    dynamic-map crypto VPN 20

    game of transformation-FEAT

    market arriere-route

    !

    !

    card crypto client VPN authentication list by default

    card crypto VPN isakmp authorization list by default

    crypto map VPN client configuration address respond

    10 VPN ipsec-isakmp crypto map

    Description of VPN - 1

    defined peer XXX

    game of transformation-FEAT

    match the address internal_networks_ipsec

    11 VPN ipsec-isakmp crypto map

    VPN-2 description

    defined peer XXX

    game of transformation-FEAT

    PFS group2 Set

    match the address internal_networks_ipsec2

    card crypto 20-isakmp dynamic VPN ipsec VPN

    !

    !

    Michael

    Please note all useful posts

  • VPN with AD authentication fails Error 691

    Hello

    I have configured my asa 5510 use AD for authentication of the vpn users.  Although I am using l2tp ipsec I used the following document as a line manager https://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a00808c3c45.shtml#prereq

    .  When testing within the ASDM AD connection is successful.

    .  When you try to connect with a microsoft vpn client I get error 691: the remote connection was denied because the user name and password combination, you have provided is not recognized or the selected authentication protocol is not permitted on the remote access server.  On the vpn client, I have only active MSCHAPv2 and I require encryption.

    .  When debugging ldap 255 running I get the following output

    [26] starting a session
    [26] new application Session, framework 0xd8760198, reqType = authentication
    [26] the fiber began
    [26] Failed: the user name or password is empty
    [26] output fiber Tx = 0 bytes Rx = 0 bytes, status =-3
    [26] end of session

    Before you configure my conncetion VPN profile to use AD, I was able to connect using the LOCAL users.  When connected to the vpn, there is no access to the network.

    Here is the output of conf, see the

    name of host host1
    Select r2.d52YOdvbTM6/l encrypted password
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Ethernet0/0
    nameif outside
    security-level 0
    IP 100.100.100.178 255.255.255.240 watch 100.100.100.179
    !
    interface Ethernet0/1
    nameif Inside_1
    security-level 60
    IP 20.20.20.2 255.255.255.0 watch 20.20.20.3
    !
    interface Ethernet0/2
    nameif Inside_2
    security-level 90
    IP 30.30.30.2 255.255.255.0 watch 30.30.30.3
    !
    interface Ethernet0/3
    nameif DMZ
    security-level 30
    IP 10.10.3.2 255.255.255.0 watch 10.10.3.3
    !
    interface Management0/0
    Failover LAN Interface Description
    !
    passive FTP mode
    clock timezone THATS 1
    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00
    Standard access list DefaultRAGroup_splitTunnelAcl allow 20.20.20.0 255.255.255.0
    20.20.20.0 IP Access-list extended sheep 255.255.255.0 allow 10.0.5.0 255.255.255.0
    pager lines 24
    asdm of logging of information
    Outside 1500 MTU
    MTU 1500 Inside_1
    MTU 1500 Inside_2
    MTU 1500 DMZ
    IP local pool clientVPNpool 10.0.5.10 - 10.0.5.150 mask 255.255.255.0
    failover
    secondary failover lan unit
    failover lan interface failoverlink Management0/0
    failover interface ip failoverlink 90.0.0.2 255.255.255.0 ensures 90.0.0.3
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global (1 interface external)
    NAT 0 access-list sheep (Inside_1)
    NAT (Inside_1) 1 0.0.0.0 0.0.0.0
    Route outside 0.0.0.0 0.0.0.0 100.100.100.177 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    AAA-server ActiveDirectory ldap Protocol
    AAA-Server Active Directory (Inside_1) 20.20.20.24
    LDAP-base-dn OU = ouname, DC = domain_name, DC = local
    LDAP-scope subtree
    LDAP-naming-attribute sAMAccountName
    LDAP-login-password *.
    LDAP-connection-dn CN = cisco, OU = Service accounts, OR = ouname, DC = domain_name, DC = local
    microsoft server type
    the ssh LOCAL console AAA authentication
    Enable http server
    http 20.20.20.0 255.255.255.0 Inside_1
    http 30.30.30.0 255.255.255.0 Inside_2
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA
    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_SHA
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set transport mode ESP-AES-256-SHA
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA mode transit
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5 TRANS_ESP_3DES_SHA
    card crypto Outside_map 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    Outside_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    crypto ISAKMP policy 20
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 30
    preshared authentication
    aes-256 encryption
    sha hash
    Group 2
    life 86400
    Crypto isakmp nat-traversal 30
    Telnet timeout 5
    SSH 20.20.20.0 255.255.255.0 Inside_1
    SSH 30.30.30.0 255.255.255.0 Inside_2
    SSH timeout 5
    Console timeout 0
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    allow outside
    internal DefaultRAGroup group strategy
    attributes of Group Policy DefaultRAGroup
    value of 20.20.20.24 DNS server 30.30.30.35
    Protocol-tunnel-VPN IPSec l2tp ipsec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl
    by default-field value NomDomaine.local
    username password test DLaUiAX3l78qgoB5c7iVNw is encrypted nt
    VPNtest2 password pXVGjB7BA7pQ4yNcDbuXkw user name is nt encrypted
    attributes global-tunnel-group DefaultRAGroup
    address clientVPNpool pool
    ActiveDirectory authentication-server-group
    Group Policy - by default-DefaultRAGroup
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared-key *.
    tunnel-group DefaultRAGroup ppp-attributes
    No chap authentication
    ms-chap-v2 authentication
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    inspect the pptp
    World-Policy policy-map
    class inspection_default
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:756efffc44ac8f81f4f377567174c15f
    : end

    Hmmm what DPI only on ASA setting and customer?

    It is obviously one of the possibilities.

  • Remote access VPN with ASA 5510 by using the DHCP server

    Hello

    Can someone please share your knowledge to help me find out why I'm not able to receive an IP address on the remote access VPN connection so that I can get an IP local pool DHCP?

    I'm trying to set up remote access VPN with ASA 5510. It works with dhcp local pool but does not seem to work when I tried to use an existing DHCP server. It is tested in an internal network as follows:

    !

    ASA Version 8.2 (5)

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 10.6.0.12 255.255.254.0

    !

    IP local pool testpool 10.6.240.150 - 10.6.240.159 a mask of 255.255.248.0. (worked with it)

    !

    Route inside 0.0.0.0 0.0.0.0 10.6.0.1 1

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac FirstSet

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic dyn1 1jeu transform-set FirstSet

    dynamic mymap 1 dyn1 ipsec-isakmp crypto map

    mymap map crypto inside interface

    crypto ISAKMP allow inside

    crypto ISAKMP policy 1

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 43200

    !

    VPN-addr-assign aaa

    VPN-addr-assign dhcp

    !

    internal group testgroup strategy

    testgroup group policy attributes

    DHCP-network-scope 10.6.192.1

    enable IPSec-udp

    IPSec-udp-port 10000

    !

    username testlay password * encrypted

    !

    tunnel-group testgroup type remote access

    tunnel-group testgroup General attributes

    strategy-group-by default testgroup

    DHCP-server 10.6.20.3

    testgroup group tunnel ipsec-attributes

    pre-shared key *.

    !

    I got following output when I test connect to the ASA with Cisco VPN client 5.0

    Jan 16 15:39:21 [IKEv1]: IP = 10.15.200.108, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: (4) SA (1) + KE + NUNCIO (10) + ID (5), HDR + VENDO

    4024 bytesR copied in 3,41 0 seconds (1341 by(tes/sec) 13) of the SELLER (13) seller (13) + the SELLER (13), as well as the SELLER (13) ++ (0) NONE total length: 853

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, SA payload processing

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, processing ke payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing ISA_KE

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, nonce payload processing

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing ID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, received xauth V6 VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, DPD received VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, received Fragmentation VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, received NAT-Traversal worm 02 VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: IP = 10.15.200.108, the customer has received Cisco Unity VID

    Jan 16 15:39:21 [IKEv1]: IP = 10.15.200.108, connection landed on tunnel_group testgroup

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, IKE SA payload processing

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, IKE SA proposal # 1, turn # 9 entry overall IKE acceptable matches # 1

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, build the payloads of ISAKMP security

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, building ke payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, building nonce payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, Generating keys for answering machine...

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, construction of payload ID

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, build payloads of hash

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, calculation of hash for ISAKMP

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, build payloads of Cisco Unity VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, constructing payload V6 VID xauth

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, building dpd vid payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, constructing the payload of the NAT-Traversal VID ver 02

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, NAT-discovery payload construction

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, calculation of hash discovered NAT

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, NAT-discovery payload construction

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, calculation of hash discovered NAT

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, construction of Fragmentation VID + load useful functionality

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, build payloads VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, send Altiga/Cisco VPN3000/Cisco ASA GW VID

    Jan 16 15:39:21 [IKEv1]: IP = 10.15.200.108, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR SA (1) KE (4) NUNCIO (10) + ID (5) + HASH (8) + SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) NAT - D (130) + NAT - D (130) of the SELLER (13) + the seller (13) + NONE (0) total length: 440

    Jan 16 15:39:21 [IKEv1]: IP = 10.15.200.108, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + HASH (8) + NOTIFY (11) + NAT - D (130) + NAT - D (130) of the SELLER (13) + the seller (13) + NONE (0) overall length: 168

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, processing hash payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, calculation of hash for ISAKMP

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, processing notify payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, payload NAT-discovery of treatment

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, calculation of hash discovered NAT

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, payload NAT-discovery of treatment

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, calculation of hash discovered NAT

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, useful treatment IOS/PIX Vendor ID (version: 1.0.0 capabilities: 00000408)

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, payload processing VID

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, the customer has received Cisco Unity VID

    Jan 16 15:39:21 [IKEv1]: Group = testgroup, I

    [OK]

    KenS-mgmt-012 # P = 10.15.200.108, status of automatic NAT detection: remote end is NOT behind a NAT device this end is NOT behind a NAT device

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, empty building hash payload

    Jan 16 15:39:21 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, build payloads of hash qm

    Jan 16 15:39:21 [IKEv1]: IP = 10.15.200.108, IKE_DECODE SEND Message (msgid = d4ca48e4) with payloads: HDR + HASH (8) + ATTR (14) + (0) NONE total length: 72

    Jan 16 15:39:26 [IKEv1]: IP = 10.15.200.108, IKE_DECODE RECEIPT Message (msgid = d4ca48e4) with payloads: HDR + HASH (8) + ATTR (14) + (0) NONE total length: 87

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, process_attr(): enter!

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, IP = 10.15.200.108, transformation MODE_CFG response attributes.

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: primary DNS = authorized

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: secondary DNS = authorized

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: = authorized primary WINS

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: = authorized secondary WINS

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: Compression IP = disabled

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: Split Tunneling political = disabled

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: setting Proxy browser = no - modify

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKEGetUserAttributes: browser Local Proxy bypass = disable

    Jan 16 15:39:26 [IKEv1]: Group = testgroup, Username = testlay, IP = 10.15.200.108, (testlay) the authenticated user.

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, empty building hash payload

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, build payloads of hash qm

    Jan 16 15:39:26 [IKEv1]: IP = 10.15.200.108, IKE_DECODE SEND Message (msgid = 6b1b471) with payloads: HDR + HASH (8) + ATTR (14) + (0) NONE total length: 64

    Jan 16 15:39:26 [IKEv1]: IP = 10.15.200.108, IKE_DECODE RECEIPT Message (msgid = 6b1b471) with payloads: HDR + HASH (8) + ATTR (14) + NONE (0) overall length: 60

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, process_attr(): enter!

    Jan 16 15:39:26 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, cfg ACK processing attributes

    Jan 16 15:39:27 [IKEv1]: IP = 10.15.200.108, IKE_DECODE RECEIPT Message (msgid = 49ae1bb8) with payloads: HDR + HASH (8) + ATTR (14) + (0) NONE total length: 182

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, process_attr(): enter!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, treatment cfg request attributes

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the IPV4 address!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the IPV4 network mask!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for DNS server address.

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the address of the WINS server.

    Jan 16 15:39:27 [IKEv1]: Group = testgroup, Username = testlay, IP = 10.15.200.108, transaction mode attribute unhandled received: 5

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the banner!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for setting save PW!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: receipt of request for default domain name!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for Split-Tunnel list!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for split DNS!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for PFS setting!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the Proxy Client browser setting!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the list of backup peer ip - sec!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for setting disconnect from the Client Smartcard Removal!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the Version of the Application.

    Jan 16 15:39:27 [IKEv1]: Group = testgroup, Username = testlay, IP = 10.15.200.108, Type of Client: Windows NT Client Application Version: 5.0.07.0440

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for FWTYPE!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: request received for the DHCP for DDNS hostname is: DEC20128!

    Jan 16 15:39:27 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, MODE_CFG: application received for the UDP Port!

    Jan 16 15:39:32 [IKEv1]: Group = testgroup, Username = testlay, IP = 10.15.200.108, in double Phase 2 detected packets.  No last packet retransmit.

    Jan 16 15:39:37 [IKEv1]: IP = 10.15.200.108, IKE_DECODE RECEIPT Message (msgid = b04e830f) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84

    Jan 16 15:39:37 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, processing hash payload

    Jan 16 15:39:37 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, processing notify payload

    Jan 16 15:39:37 [IKEv1]: Group = testgroup, Username = testlay, IP = 10.15.200.108, in double Phase 2 detected packets.  No last packet retransmit.

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKE has received the response from type [] at the request of the utility of IP address

    Jan 16 15:39:39 [IKEv1]: Group = testgroup, Username = testlay, IP = 10.15.200.108, cannot get an IP address for the remote peer

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, case of mistaken IKE TM V6 WSF (struct & 0xd8030048) , : TM_DONE, EV_ERROR--> TM_BLD_REPLY, EV_IP_FAIL--> TM_BLD_REPLY NullEvent--> TM_BLD_REPLY, EV_GET_IP--> TM_BLD_REPLY, EV_NEED_IP--> TM_WAIT_REQ, EV_PROC_MSG--> TM_WAIT_REQ, EV_HASH_OK--> TM_WAIT_REQ, NullEvent

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, case of mistaken IKE AM Responder WSF (struct & 0xd82b6740) , : AM_DONE, EV_ERROR--> AM_TM_INIT_MODECFG_V6H, EV_TM_FAIL--> AM_TM_INIT_MODECFG_V6H NullEvent--> AM_TM_INIT_MODECFG, EV_WAIT--> AM_TM_INIT_XAUTH_V6H, EV_CHECK_QM_MSG--> AM_TM_INIT_XAUTH_V6H, EV_TM_XAUTH_OK--> AM_TM_INIT_XAUTH_V6H NullEvent--> AM_TM_INIT_XAUTH_V6H, EV_ACTIVATE_NEW_SA

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, IKE SA AM:bd3a9a4b ending: 0x0945c001, refcnt flags 0, tuncnt 0

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, sending clear/delete with the message of reason

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, empty building hash payload

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, constructing the payload to delete IKE

    Jan 16 15:39:39 [IKEv1 DEBUG]: Group = testgroup, Username = testlay, IP = 10.15.200.108, build payloads of hash qm

    Jan 16 15:39:39 [IKEv1]: IP = 10.15.200.108, IKE_DECODE SEND Message (msgid = 9de30522) with payloads: HDR HASH (8) + DELETE (12) + (0) NONE total length: 80

    Kind regards

    Lay

    For the RADIUS, you need a definition of server-aaa:

    Protocol AAA - NPS RADIUS server RADIUS

    AAA-server RADIUS NPS (inside) host 10.10.18.12

    key *.

    authentication port 1812

    accounting-port 1813

    and tell your tunnel-group for this server:

    General-attributes of VPN Tunnel-group

    Group-NPS LOCAL RADIUS authentication server

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • VPN with 2801

    Hello guru, VPN

    I am running a little question here...

    I have a router setup Cisco RV110W small business home. It has one of these HTML GUI interfaces, check all boxes, etc., to work things out. Basically, your typical home router with VPN.   I activated the VPN, PPTP, added the password, and it has now automatically configured! I can successfully VPN home with a client of Windows7.  Here's my problem, I now need VPN in my home router with a 2801.  Is this possible? Everything I found on the subject was to configure a Cisco IOS router as a VPN server or "tunneling" to another router IOS. No example using an IOS router according to the client.

    Any help would be wonderful.  Thank you in advance, please

    Eric

    Hi Erick, the 2801 cannot be configured as PPTP Client.  You should check if the RW110W allows you to configure Lan to Lan tunnels, and configure a L2L against your 2801. Or try to connect behind the 2801 with your PPTP client as you normally do.

    I hope this helps.

    Raga

  • Cisco ASA and dynamic VPN L2L Fortigate configuration

    I met a problem recently with an ASA 5510 (7.0) and a bunch of Fortigate 50 (3.0 MR7). The ASA is the hub and Fortigates are rays with a dynamic public IP.

    I followed this document on the site Web of Cisco (http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a00805733df.shtml) to set up my ASA and the parameters passed to my counterparts to set up their Fortigates.

    However, the ASA journal reveals that attemtps Fortigate connection always tried with DefaultRAGroup before falling back to DefaultL2LGroup and finally died. Experience with putting in place a dynamic VPN between Cisco and Fortigate someone? Which could not fail at each end? Here's a typical piece of error log ASA. The ASA is currently having a static VPN tunnel and a site-2-client VPN in two groups by default.

    6. January 10, 2011 20:58:45 | 713905: Group DefaultL2LGroup, IP = 116.230.243.205, P1 = relay msg sent to the WSF MM
    5. January 10, 2011 20:58:45 | 713201: Group = DefaultL2LGroup, IP = 116.230.243.205, in double Phase 1 detected package.  Retransmit the last packet.
    6. January 10, 2011 20:58:45 | 713905: Group DefaultL2LGroup, IP = 116.230.243.205, P1 = relay msg sent to the WSF MM
    5. January 10, 2011 20:58:45 | 713201: Group = DefaultL2LGroup, IP = 116.230.243.205, in double Phase 1 detected package.  Retransmit the last packet.
    6. January 10, 2011 20:58:41 | 713905: Group DefaultL2LGroup, IP = 116.230.243.205, P1 = relay msg sent to the WSF MM
    5. January 10, 2011 20:58:41 | 713201: Group = DefaultL2LGroup, IP = 116.230.243.205, in double Phase 1 detected package.  Retransmit the last packet.
    4. January 10, 2011 20:58:39 | 713903: Group = DefaultL2LGroup, IP = 116.230.243.205, ERROR, had decrypt packets, probably due to problems not match pre-shared key.  Abandonment
    5. January 10, 2011 20:58:39 | 713904: Group = DefaultL2LGroup, IP = 116.230.243.205, received the package of Mode main Oakley encrypted with invalid payloads, MessID = 0
    6. January 10, 2011 20:58:39 | 713905: Group = DefaultRAGroup, IP = 116.230.243.205, WARNING, had decrypt packets, probably due to problems not match pre-shared key.  User switching to the tunnel-group: DefaultL2LGroup
    5. January 10, 2011 20:58:39 | 713904: Group = DefaultRAGroup, IP = 116.230.243.205, received the package of Mode main Oakley encrypted with invalid payloads, MessID = 0
    4. January 10, 2011 20:58:33 | 713903: Group = DefaultRAGroup, IP = 116.230.243.205, error: cannot delete PeerTblEntry
    3. January 10, 2011 20:58:33 | 713902: Group = DefaultRAGroup, IP = 116.230.243.205, Removing peer to peer table has no, no match!
    6. January 10, 2011 20:58:33 | 713905: Group DefaultRAGroup, IP = 116.230.243.205, P1 = relay msg sent to the WSF MM
    5. January 10, 2011 20:58:33 | 713201: Group = DefaultRAGroup, IP = 116.230.243.205, in double Phase 1 detected package.  Retransmit the last packet.
    6. January 10, 2011 20:58:25 | 713905: Group DefaultRAGroup, IP = 116.230.243.205, P1 = relay msg sent to the WSF MM
    5. January 10, 2011 20:58:25 | 713201: Group = DefaultRAGroup, IP = 116.230.243.205, in double Phase 1 detected package.  Retransmit the last packet.
    6. January 10, 2011 20:58:21 | 713905: Group DefaultRAGroup, IP = 116.230.243.205, P1 = relay msg sent to the WSF MM
    5. January 10, 2011 20:58:21 | 713201: Group = DefaultRAGroup, IP = 116.230.243.205, in double Phase 1 detected package.  Retransmit the last packet.
    5. January 10, 2011 20:58:19 | 713904: IP = 116.230.243.205, encrypted packet received with any HIS correspondent, drop

    Yes, sounds about right. He will try to match with the DefaultRAGroup first, and when you know that it's a dynamic IPSec in LAN-to-LAN, it will be

    then back to the DefaultL2LGroup, because he doesn't know if the VPN Client or L2L again when he is contacted fist as they are connecting from dynamic IP peer.

    You must ensure that your L2L tunnel-group by default has been configured with the corresponding pre-shared key.

    Assuming that you have configured the dynamic map and assign to the card encryption.

    Here is an example of configuration where ASA has a static and peripheral ip address pair has dynamic IP:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00807ea936.shtml

    Hope that helps.

Maybe you are looking for