IPSEC and NAT

I have a client that uses NAT to connect to the web. He wants to connect to a server on the web using IPSEC. This server has a static NAT entry.

I fear that, due to the NAT process sitting between the hosts that the IPSEC tunnel will not work.

Please notify.

Assuming you are using ESP encapsulation, static NAT should work. PAT will have problems and encapsulation AH will not work. You will also need to open a conduit for incoming ESP and IKE (UDP 500) on the firewall.

Tags: Cisco Security

Similar Questions

  • Cisco ASA Site to Site VPN IPSEC and NAT question

    Hi people,

    I have a question about the two Site to Site VPN IPSEC and NAT. basically what I want to achieve is to do the following:

    ASA2 is at HQ and ASA1 is a remote site. I have no problem setting a static static is a Site to IPSEC VPN between sites. Guests residing in 10.1.0.0/16 are able to communicate with hosts in 192.168.1.0/24, but what I want is to configure the NAT with IPSEC VPN for this host to 10.1.0.0/16 will communicate with hosts in 192.168.1.0/24 with translated addresses

    Just an example:

    N2 host (10.1.0.1/16) contacted N1 192.168.1.5 with destination host say 10.23.1.5 No 192.168.1.5 (notice the last byte is the same in the present case,.5)

    The translation still for the rest of the communication (host pings ip destination host 10.23.1.6 N3 N2 not 192.168.1.6 new last byte is the same)

    It sounds a bit confusing to me, but I've seen this type of configuration before when I worked for the supplier of managed services where we have given our customers (Ipsec Site to Site VPN with NAT, don't know how it was setup)

    Basically we contact the customer via site-to-site VPN hosts but their real address were hidden and we used as translated address more high 10.23.1.0/24 instead of (real) 192.168.1.0/24, last byte must be the same.

    Grateful if someone can shed some light on this subject.

    Hello

    OK so went with the old format of NAT configuration

    It seems to me that you could do the following:

    • Configure the ASA1 with static NAT strategy

      • access-list L2LVPN-POLICYNAT allowed ip 192.168.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • public static 10.23.1.0 (inside, outside) access-list L2LVPN-POLICYNAT
    • Because the above is a static NAT of the policy, this means that the translation will be made only when the destination network is 10.1.0.0/16
    • If you have for example a PAT basic configuration to inside-> external traffic, the above NAT configuration and the custom of the actual configuration of PAT interfere with eachother
    • ASA2 side, you can normally configure NAT0 / NAT Exemption for the 10.1.0.0/16 network
      • Note of the INTERIOR-SHEEP access-list SHEEP L2LVPN
      • the permitted INSIDE SHEEP 10.1.0.0 ip access list 255.255.0.0 10.23.1.0 255.255.255.0
      • NAT (inside) 0-list of access to the INTERIOR-SHEEP
    • You will need to consider that your access-list defining the VPN encrypted L2L traffic must reflect the new NAT network
      • ASA1: allowed to access-list L2LVPN-ENCRYPTIONDOMAIN ip 10.23.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • ASA2: list L2LVPN-ENCRYPTIONDOMAIN allowed ip 10.1.0.0 access 255.255.0.0 10.23.1.0 255.255.255.0

    I could test this configuration to work tomorrow but I would like to know if it works.

    Please rate if this was helpful

    -Jouni

  • VRF aware IPSEC and NAT

    Hello world.

    I ' am having a Hub router and 2 routers Spoke with LAN - IP - address range overlap.

    ->-10.47.1.0/24 routerA

    /

    172.16.1.0 - VRFR

    \

    -> RouterB-10.47.1.0/24

    I use road maps to get the different local host for the VRF different side of the hub (no problem)

    I use the VRF aware IPSEC functionality to get to the different networks - talk without nat (no problem)

    My main question is that I have to do nat on the router HUB - I need to translate the host on the HUB - local LAN IP-addresses defined by the different LAN talk Administraors.

    These NAT-ranges may be different / might overlap for the different VRF.

    My problem is that I have no idea how to do to get NAT traffic ' ed correctly (after the road-map, before IPSEC).

    If you have an idea / if you solved the problem

    -I would be grateful for a hint of /Clue / THE Solution.

    Thanks in advance

    Jarle

    Hi Nelly,

    I finally found a router to test on it. I'm still trying to make it work with a single site without NAT. Without success so far, the card encryption is not triggered.

    Question: what this line do exactly? IP route vrf VRF1 10.47.2.0 255.255.255.0 200.200.200.1 global

    I guess that's only in the anticipation of your originating stuff.

    In a NAT environment, no, do you still need an ip route vrf command?

    What is the result of your sh ip vrf interface?

    Is this ok for the vrf to be associated only to the loopback interface?

    No clue on how to solve this?

    Regarding your last comment, your crypto card should be ok. Packets are translated before being treated by the encryption engine. See the link

    http://www.Cisco.com/warp/public/556/5.html

    I would try

    interface Ethernet0/0

    IP nat inside

    interface Ethernet1/0

    NAT outside IP

    IP nat inside source static network 10.47.1.0 10.47.2.0/24 VRF1 vrf

    Thank you

    Michel

  • Need help, a problem with IPSec and NAT - T

    We had a successful between a Cisco remote access client and the ASA connection.   The connection is more data transfer, but the Phase I and Phase II complete successfully.   There are several sections between separate networks for the remote user to the ASA, including hotlines of Verizon and Verizon's ISP.

    Troubleshooting Cisco guides strongly suggests, it is a problem of NAT - T, but when I turn on debugging 254 isakmp and debug ipsec 254, I get only a modest messages on NAT - T, which is "Recieved NAT-Traversal version 02 VID.   This message and connections, are when I disabled it on the ASA of NAT - T.

    If I enable NAT - T on the SAA, the remote client cannot establish Phase I or II; I was not able to gather debugs on this scenerio yet.

    The customer has a second laptop, both of them experience the same problem.  We have ensured that the Tunneling, UPD 4500 is activated.

    I suspect that an intermediary device or Verizon, changed something.

    What should be my next troubleshooting (unfortunately, I can't post the configs)?

    Kind regards

    j

    From my very limited experience, both sides must have the NAT - T enabled, otherwise the side who did not need NAT - t won't be able to read the part of the IP header because it is encrypted.

    Good luck!

    Pedro

  • client ipSec VPN and NAT on the router Cisco = FAIL

    I have a Cisco 3825 router that I have set up for a Cisco VPN ipSec client.  The same router is NAT.

    ipSec logs, but can not reach the internal network unless NAT is disabled on the inside interface.  But I need both at the same time.

    Suggestions?

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group myclient

    key password!

    DNS 1.1.1.1

    Domain name

    pool myVPN

    ACL 111

    !

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    market arriere-route

    !

    !
    list of card crypto clientmap client VPN - AAA authentication
    card crypto clientmap AAA - VPN isakmp authorization list
    client configuration address map clientmap crypto answer
    10 ipsec-isakmp crypto map clientmap Dynamics dynmap
    !

    interface Loopback0
    IP 10.88.0.1 255.255.255.0
    !
    interface GigabitEthernet0/0
    / / DESC it's external interface

    IP 192.168.168.5 255.255.255.0
    NAT outside IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    media type rj45
    clientmap card crypto
    !
    interface GigabitEthernet0/1

    / / DESC it comes from inside interface
    10.0.1.10 IP address 255.255.255.0
    IP nat inside<=================ipSec client="" connects,="" but="" cannot="" reach="" interior="" network="" unless="" this="" is="">
    IP virtual-reassembly
    the route cache same-interface IP
    automatic duplex
    automatic speed
    media type rj45

    !

    IP local pool myVPN 10.88.0.2 10.88.0.10

    p route 0.0.0.0 0.0.0.0 192.168.168.1
    IP route 10.0.0.0 255.255.0.0 10.0.1.4
    !

    IP nat inside source list 1 interface GigabitEthernet0/0 overload
    !
    access-list 1 permit 10.0.0.0 0.0.255.255
    access-list 111 allow ip 10.0.0.0 0.0.255.255 10.88.0.0 0.0.0.255
    access-list 111 allow ip 10.88.0.0 0.0.0.255 10.0.0.0 0.0.255.255

    Hello

    I think that you need to configure the ACL default PAT so there first statemts 'decline' for traffic that is NOT supposed to be coordinated between the local network and VPN pool

    For example, to do this kind of configuration, ACL and NAT

    Note access-list 100 NAT0 customer VPN

    access-list 100 deny ip 10.0.1.0 0.0.0.255 10.88.0.0 0.0.0.255

    Note access-list 100 default PAT for Internet traffic

    access-list 100 permit ip 10.0.1.0 0.0.0.255 ay

    overload of IP nat inside source list 100 interface GigabitEthernet0/0


    EDIT:
    seem to actually you could have more than 10 networks behind the router

    Then you could modify the ACL on this

    Note access-list 100 NAT0 customer VPN

    access-list 100 deny ip 10.0.1.0 0.0.255.255 10.88.0.0 0.0.0.255

    Note access-list 100 default PAT for Internet traffic

    access-list 100 permit ip 10.0.1.0 0.0.255.255 ay

    Don't forget to mark the answers correct/replys and/or useful answers to rate

    -Jouni

  • VPN IPSec with no. - Nat and Nat - No.

    On a 6.3 (5) PIX 515 that I currently have an IPSec VPN configured with no. - nat, using all public IPs internally and on the remote control. Can I add two hosts to the field of encryption that have private IP addresses and NAT to the same public IP in the address card Crypto? What commands would be involved in this?

    Current config:

    -------

    ipsectraffic_boston list of allowed access host ip host PublicIP11 PublicIP1

    ipsectraffic_boston list of allowed access host ip host PublicIP22 PublicIP2

    outside2_outbound_nat0_acl list of allowed access host ip host PublicIP PublicIP

    card crypto mymap 305 correspondence address ipsectraffic_boston
    mymap 305 peer IPAdd crypto card game.
    mymap 305 transform-set ESP-3DES-SHA crypto card game
    life card crypto mymap 305 set security-association seconds 86400 4608000 kilobytes

    ---------

    I would add two IP private to the 'ipsectraffic_boston access-list' and have NAT to a public IP address, as the remote site asks that I don't use the private IP. This would save the effort to add a public IP address to my internal host.

    Thank you

    Dan

    Hello

    If for example you have an internal host 192.168.1.1 and you want NAT public IP 200.1.1.1 it address

    You can make a static NAT:

    (in, out) static 200.1.1.1 192.168.1.1

    And include the 200.1.1.1 in crypto ACL.

    Federico.

  • Split of static traffic between the VPN and NAT

    Hi all

    We have a VPN from Site to Site that secures all traffic to and from 10.160.8.0/24 to/from 10.0.0.0/8.  It's for everything - including Internet traffic.  However, there is one exception (of course)...

    The part that I can't make it work is if traffic comes from the VPN (10.0.0.0/8) of 10.160.8.5 (on 80 or 443), then the return traffic must go back through the VPN.  BUT, if traffic 80 or 443 comes from anywhere else (Internet via X.X.X.X which translates to 10.160.8.5), so there need to be translated réécrirait Internet via Gig2.

    I have the following Setup (tried to have just the neccessarry lines)...

    interface GigabitEthernet2

    address IP Y.Y.Y.Y 255.255.255.0! the X.X.X.X and Y.Y.Y.Y are in the same subnet

    address IP X.X.X.X 255.255.255.0 secondary

    NAT outside IP

    card crypto ipsec-map-S2S

    interface GigabitEthernet4.2020

    Description 2020

    encapsulation dot1Q 2020

    IP 10.160.8.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP nat inside source list interface NAT-output GigabitEthernet2 overload

    IP nat inside source static tcp 10.160.8.5 80 80 X.X.X.X map route No. - NAT extensible

    IP nat inside source static tcp 10.160.8.5 443 443 X.X.X.X map route No. - NAT extensible

    NAT-outgoing extended IP access list

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq www

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq 443

    permit tcp host 10.160.8.5 all eq www

    permit tcp host 10.160.8.5 any eq 443

    No. - NAT extended IP access list

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq www

    refuse 10.160.8.5 tcp host 10.0.0.0 0.0.0.255 eq 443

    allow an ip

    route No. - NAT allowed 10 map

    corresponds to the IP no. - NAT

    With the above configuration, we can get to the Internet 10.160.8.5, but cannot cross it over the VPN tunnel (from 10.200.0.0/16).  If I remove the two commands «ip nat inside source static...» ', then the opposite that happens - I can get then to 10.160.8.5 it VPN tunnel but I now can't get to it from the Internet.

    How can I get both?  It seems that when I hit the first NAT instruction (overload Gig2) that 'decline' in the list of ACL-NAT-outgoing punts me out of this statement of NAT.  It can process the following statement of NAT (one of the 'ip nat inside source static... ") but does not seem to"deny"it in the NON - NAT ACL me punt out of this statement of NAT.  That's my theory anyway (maybe something is happening?)

    If this work like that or I understand something correctly?  It's on a router Cisco's Cloud Services (CSR 1000v).

    Thank you!

    Your netmask is bad for your 10.0.0.0/8. I worry not about the port/protocol or since that can screw you up. A better way to do it would be to deny all IP vpn traffic.

    NAT-outgoing extended IP access list

    deny ip 10.160.8.0 0.0.0.0.255 10.0.0.0 0.255.255.255

    ...

    No. - NAT extended IP access list

    deny ip 10.160.8.0 0.0.0.0.255 10.0.0.0 0.255.255.255

    allow an ip

    Doc:

    Router to router IPSec with NAT and Cisco Secure VPN Client overload

    Thank you

    Brendan

  • Press L2L VPN, IPSEC, and L2TP PIX connections

    Hi all

    I'm trying to implement a solution on my FW PIX (pix804 - 24.bin) to be able to support a VPN L2L session with VPN dynamic user sessions where clients will use a mix of IPSEC(Nat detection) and L2TP. We have always supported things IPSEC and that worked great for many years. I'm now trying to Add L2TP support, so that I can support Android phones/ipads, etc. as well as Windows with built in VPN l2tp clients clients. Everything works well except for the new features of L2TP. Allows you to complete one phase but then tries to use the card encryption that is used for the VPN L2L. It seems to fail because IP addresses are not in the configured ACL to the crypto-map L2L. Does anyone know if there are any questions all these configurations support both. And if not can you see what I have wrong here, which would make it not work. Here are the relevant training:

    C515 - A # sh run crypto
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set of society-ras-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set esp-3des esp-sha-hmac company-l2tp
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map company-ras 1 correspondence address company-dynamic
    company Dynamics-card crypto-ras 1 set pfs
    Dynamic crypto map company-ras 1 transform-set ESP-SHA-3DES ESP-3DES-MD5 company-ras
    Dynamic crypto map company-ras 1 lifetime of security association set seconds 28800
    company Dynamics-card crypto-ras 1 kilobytes of life together - the association of safety 4608000
    crypto dynamic-map-ras company 2 address company-dynamic game
    crypto dynamic-map company-ras 2 transform-set of society-l2tp
    crypto dynamic-map company-ras 2 set security association lifetime seconds 28800
    company Dynamics-card crypto-ras 2 kilobytes of life together - the association of safety 4608000
    card crypto company-map 1 correspondence address company-colo
    card crypto company-card 1 set pfs
    card crypto company-card 1 set counterpart colo-pix-ext
    card crypto card company 1 value transform-set ESP-3DES-MD5 SHA-ESP-3DES
    company-map 1 lifetime of security association set seconds 28800 crypto
    card company-card 1 set security-association life crypto kilobytes 4608000
    company-card 1 set nat-t-disable crypto card
    company-card 2 card crypto ipsec-isakmp dynamic company-ras
    business-card interface card crypto outside
    crypto isakmp identity address
    crypto ISAKMP allow outside

    Crypto isakmp nat-traversal 3600

    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 2
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    C515 - A # sh run tunnel-group
    attributes global-tunnel-group DefaultRAGroup
    company-ras address pool
    Group-LOCAL radius authentication server
    Group Policy - by default-l2tp
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared-key *.
    tunnel-group DefaultRAGroup ppp-attributes
    PAP Authentication
    No chap authentication
    ms-chap-v2 authentication
    eap-proxy authentication
    type tunnel-group company-ras remote access
    tunnel-group global company-ras-attributes
    company-ras address pool
    Group-LOCAL radius authentication server
    tunnel-group company-ras ipsec-attributes
    pre-shared-key *.
    type tunnel-group company-admin remote access
    attributes global-tunnel-group company-admin
    company-admin address pool
    Group-LOCAL radius authentication server
    company strategy-group-by default-admin
    IPSec-attributes of tunnel-group company-admin
    pre-shared-key *.
    PPP-attributes of tunnel-group company-admin
    No chap authentication
    ms-chap-v2 authentication
    tunnel-group x.x.x.x type ipsec-l2l
    tunnel-group ipsec-attributes x.x.x.x
    pre-shared-key *.
    ISAKMP keepalive retry threshold 15 10
    C515 - A # sh run Group Policy
    attributes of Group Policy DfltGrpPolicy
    Server DNS 10.10.10.20 value 10.10.10.21
    Protocol-tunnel-VPN IPSec
    enable PFS
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value company-SPLIT-TUNNEL-ACL
    company.int value by default-field
    NAC-parameters DfltGrpPolicy-NAC-framework-create value
    internal strategy of company-admin group
    attributes of the strategy of company-admin group
    WINS server no
    DHCP-network-scope no
    VPN-access-hour no
    VPN - 20 simultaneous connections
    VPN-idle-timeout 30
    VPN-session-timeout no
    Protocol-tunnel-VPN IPSec l2tp ipsec
    disable the IP-comp
    Re-xauth disable
    Group-lock no
    enable PFS
    Split-tunnel-network-list value company-ADMIN-SPLIT-TUNNEL-ACL
    L2TP strategy of Group internal
    Group l2tp policy attributes
    Server DNS 10.10.10.20 value 10.10.10.21
    Protocol-tunnel-VPN l2tp ipsec
    disable the PFS
    Split-tunnel-policy tunnelall
    company.int value by default-field
    NAC-parameters DfltGrpPolicy-NAC-framework-create value

    Relevant debug output

    C515 - Has # Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, Oakley proposal is acceptable
    Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false
    Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE SA proposal # 1, turn # 1 entry IKE acceptable Matches # 3 overall
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, previously allocated memory of liberation for permission-dn-attributes
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, PHASE 1 COMPLETED
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, for this connection Keep-alive type: None
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, Keep-alives configured on, but the peer does not support persistent (type = None)
    Sep 03 02:09:33 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, timer to generate a new key to start P1: 21600 seconds.
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, detected L2TP/IPSec session.
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, QM IsRekeyed its not found old addr
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa181b866).
    Sep 03 02:09:33 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, case of mistaken IKE responder QM WSF (struct & 0x501c1f0) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, peer table correlator Removing failed, no match!
    Sep 03 02:09:33 [IKEv1]: ignoring msg SA brand with Iddm 204910592 dead because ITS removal
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, Oakley proposal is acceptable
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE SA proposal # 1, turn # 1 entry IKE acceptable Matches # 3 overall
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, previously allocated memory of liberation for permission-dn-attributes
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, PHASE 1 COMPLETED
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, for this connection Keep-alive type: None
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, Keep-alives configured on, but the peer does not support persistent (type = None)
    Sep 03 02:10:05 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, timer to generate a new key to start P1: 21600 seconds.
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, detected L2TP/IPSec session.
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, QM IsRekeyed its not found old addr
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa5db9562).
    Sep 03 02:10:05 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, case of mistaken IKE responder QM WSF (struct & 0x501c1f0) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, peer table correlator Removing failed, no match!
    Sep 03 02:10:05 [IKEv1]: ignoring msg SA brand with Iddm 204914688 dead because ITS removal

    The outputs of two debugging who worry are the following:

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa5db9562).

    This seems to indicate that his NAT detection but then do not assign to the entry card cryptography because networks are encrypted are not in the configured ACL that is true. He needs to use dynamic input and it doesn't seem to be.

    I need to create another dynamic map entry to make it work instead of add lines to the same dynamic with a lower (higher) priority map entry?

    Thanks in advance for any help here.

    Hello

    That won't do the trick, l2tp clients are picky kindda, so you know if they do not hit the correct strategy first they just stop trying. Follow these steps:

    correspondence from the company of dynamic-map crypto-ras 1 address company-dynamic

    No crypto-card set pfs dynamic company-ras 1

    No crypto dynamic-map company-ras-1 transform-set ESP-SHA-3DES ESP-3DES-MD5 company-ras

    Dynamic crypto map company-ras 1 transform-set company-l2tp SHA-ESP-3DES ESP-3DES-MD5 company-ras

    The foregoing will not affect existing customers of IPsec at all, these clients will not use the statement of pfs and will link even if the correspondence address is not configured (it is optional), besides Cisco IPsec clients will be affected first the mode of transport policy and fail however they will continue to try and hit another police PH2.

    Regarding your last question, I was referring specifically to the support of l2tp for android, and Yes, you will need to run one of these versions.

    http://www.Cisco.com/en/us/docs/security/ASA/asa82/release/notes/asarn82.html#wp431562

    Tavo-

  • IPSEC and SSH2

    Does anyone know if the switch Cisco 3750 G supports IPSEC and SSH2?

    Mohsen

    Yep, that's what I would do as well.

    I'm happy to have helped.

    Jon

  • L2TP/IPSec and VRRP on Cisco VPN3000

    Hello. I don't know if this is the right forum, please excuse me if this is not (of course a pointer to the right we'd appreciate it :)

    I'm experimenting with the implementation of VPN 3000 Concentrator series VRRP, and it seems that when the unit of "backup" takes over, no L2TP/IPsec tunnel can be established more.

    When the switch takes place, the backup device takes over VRRP group IP addresses, which are the IP address of the master own as well on VPN 3000. Thus, the backup unit manages two different IP addresses, its own ad group.

    Well, what I observed using a sniffer is that while the IKE/IPSec packets come well to the group address, L2TP packets are by IP address of the backup device physical and clear instead of be encapsulated in IPSec travel packages. The client computer (PC Windows 2000) clearly ignores the L2TP packets and no L2TP/Ipsec tunnel can be established. PPTP tunnels work, however.

    The foregoing does not occur when the VPN 3000 master works, like the VRRP group addresses are the same as its own interface addresses.

    Now, VPN 3000 documentation or TAC documents explicitly say that L2TP/IPSec and VRRP are incompatible, but they do not mention compatibility as well (although they do mention the VRRP Protocol PPTP compatibility).

    Did someone better informed than me? Is there a technical reason for the incompatibility between L2TP with VRRP, or it's a bug any?

    Thank you

    Roberto Patriarca

    This has proved quite recently and a high severity bug has been open about it and is currently under review.

    See http://www.cisco.com/cgi-bin/Support/Bugtool/onebug.pl?bugid=CSCeb77328&Submit=Search for more details.

    Nice work well in the survey.

  • Windows IPSEC and SSL VPN client on the same machine

    Matches (coexistence) installation of IPSEC and SSL vpn clients that are supported on the same computer, windows (XP and Win7)?

    As mentioned by Patricia and Jennifer (5 stars), you can install two clients on the same machine without any problem.

    The tricky part comes when you are trying to connect two clients at the same time, that's when you may encounter unexpected problems.

    However, if your intention is to install both clients and connect them individually and not at the same time, you'll be fine.

    If you have any other questions, please mark this question as answered and note all messages that you have found useful.

    Thank you.

    Portu.

    Post edited by: Javier Portuguez

  • VTI and NAT IPsec Tunnel mode

    Hello world

    I don't know that this subject has been beaten to death already on these forums.  Nevertheless, I have yet to find the exact solution, I need.  I have three machines, two routers and an ASA.  One of the routers sits behind the ASA and I have a GRE VTI configuration between two routers with ASA NATting, one of the routers to a public IP address.  I can guarantee the tunnel mode IPsec transport, but as soon as I pass in tunnel mode, the communication fails even if the SA is established.

    Please see the configuration below and tell me what I am missing please.  I changed the IP addresses for security.

    The following configuration works when transform-set is set to the mode of transport

    Note: The Router 2 is sitting behind the ASA and is coordinated to the public IP 200.1.1.2

    Router 1:

    Crypto ipsec transform-set SEC esp - aes 256 esp-md5-hmac

    tunnel mode

    !

    Crypto ipsec IPSEC profile

    transformation-SEC game

    !

    !

    interface tunnels2

    IP 172.16.1.1 255.255.255.252

    tunnel source 200.1.1.1

    tunnel destination 200.1.1.2

    Ipsec IPSEC protection tunnel profile

    !

    SECURITYKEY address 200.1.1.2 isakmp encryption key

    !

    crypto ISAKMP policy 1

    BA aes 256

    md5 hash

    preshared authentication

    Group 2

    ASA:

    public static 200.1.1.2 (indoor, outdoor) 10.1.1.1 netmask 255.255.255.255

    Router 2:

    interface Tunnel121

    address 172.16.1.2 IP 255.255.255.252

    IP nat inside

    IP virtual-reassembly

    tunnel source 10.1.1.1

    tunnel destination 200.1.1.1

    Ipsec IPSEC protection tunnel profile

    !

    Crypto ipsec transform-set SEC esp - aes 256 esp-md5-hmac

    tunnel mode

    !

    Crypto ipsec IPSEC profile

    transformation-SEC game

    !

    SECURITYKEY address 200.1.1.1 isakmp encryption key

    !

    crypto ISAKMP policy 2

    BA aes 256

    md5 hash

    preshared authentication

    Group 2

    There is no access-lists on the SAA except to allow a whole ICMP

    I am very grateful for any guidance you can provide in advance guys.

    Hello

    MTU, and the overhead was in this case.

    You changed encapsulating ipv4 instead of LIKING - which have less overhead (no GRE inside). This is why it started working.

    If you want to continue using GRE you decrease the MTU as described.

    ---

    Michal

  • GRE over IPsec, ASA and NAT - t.

    I want to establish WILL IPsec tunnel between four branches and headquarters. In executive offices, I have router 1841 with the advanced security software. At Headquarters, I have a 7.2 ASA5510 as frontend with a IP address public and 1841 router behind him in the private address space. Given that the ASA does not support GRE tunnels, ASA may be endpoint for GRE over IPsec? If this isn't the case, ASA may pass through this tunnel to the router 1841 behind her, 1841 would be endpoint logic tunnel? What should I watch out for? The ASA and each 1841 support NAT - T, or just ASA?

    The ASA does not support GRE.

    The router would be the GRE tunnel endpoint.  The ASA would be endpoint for IPSEC VPN.  NAT - T should not be a matter of concern if the ASA and the remote routers directly connected to the internet.

    HTH.

  • Problem with tunnel IPSEC with NAT

    Hello

    I had an ipsec tunnel between a former Cisco router at a remote site. I'm the config 887 to an ASA migration. The remote site cannot establish the tunnel. This is the only site having problems. There are one number of other sites remote connection back without problem.

    The Setup is

    192.168.1.x (main site inside) - ASA - 86.x.x.x (outside) - Internet - 159.x.x.x (side remote outdoors) - Firewall - 10.10.10.x

    The remote site will not accept the 192.168.1.x range so I'm NATing 192.168.50.x which is what they want to see

    The config I have is

    network of the NAT_TO_Remote1 object
    192.168.50.0 subnet 255.255.255.0
    network of the Remote1 object
    subnet 10.10.10.0 255.255.252.0

    NAT NAT_TO_Remote1 (Interior, exterior) destination 192.168.1.0 source static static Remote1 Remote1

    IKEv1 crypto policy 30
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400

    Crypto ipsec transform-set esp-3des esp-sha-hmac ikev1 3DES-SHA1

    card crypto Outside_map 10 corresponds to the address Qualcom_VPN
    card crypto Outside_map 10 set peer 159.x.x.x
    card crypto Outside_map 10 set transform-set 3DES-SHA1 ikev1
    card crypto Outside_map 10 set pfs Group1
    Outside_map interface card crypto outside

    RemoteSite_VPN list extended access allowed host ip 192.168.50.20 10.10.10.0 255.255.252.0
    RemoteSite_VPN list extended access allowed host ip 192.168.50.30 10.10.10.0 255.255.252.0
    RemoteSite_VPN list extended access allowed host ip 192.168.50.40 10.10.10.0 255.255.252.0

    tunnel-group 159.x.x.x type ipsec-l2l
    tunnel-group 159.x.x.x General-attributes
    Group Policy - by default-RemoteSites
    159.x.x.x group of tunnel ipsec-attributes
    IKEv1 pre-shared-key *.

    I was wondering if I'm missing something obvious here.

    Hello

    You must check the IPSEC transform set and see if they have enabled PFS group or not?

    card crypto Outside_map 10 set pfs Group1

    Try using group2, or turn it off.

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • Tunnel VPN and NAT

    Hello. I'm creating a tunnel VPN IPSec LAN - to - LAN of my ASA5510 to another network but met an obstacle bit. My counterpart on the other side has informed me that he already has a VPN tunnel to another company that has the same IP range as my network(10.100.16.0 /24) and can not create the tunnel.

    I was wondering is it possible to use NAT on the VPN tunnel so that traffic that goes from my network over the VPN tunnel gets translated and my counterpart on the other side sees this reflects the range of IP addresses?

    Thanks in advance for any help.

    Hello

    Yes, you can use the same address you already use for internet access.

    Just update your list of access crypto to reflect the new address and to ensure that the third party did the same.

    Jon

Maybe you are looking for