IPSec Nat - T

Dear friends,

Cisco 800Series platform

Version of router #Sh

Example of output

Cisco IOS software, software C880 (C880DATA-UNIVERSALK9-M), Version 15.2 (4) M4, VERSION of the SOFTWARE (fc2)

ROM: System Bootstrap, Version 12.4 (22r) YB5, RELEASE SOFTWARE (fc1)

5 FastEthernet interfaces
1 module of virtual private network (VPN)
256K bytes of non-volatile configuration memory.
125496K bytes of ATA CompactFlash (read/write)

The details mentioned above is some information on my router and ios

I use DMVPN on GRE Tunnel and it works fine

We have a new requirement with another partner, they are shared and asking to configure dry IP VPN to interconnect

Question: -.

1. What is the different basis between DMVPN and IP Sec VPN?

2 is that my router for this?

3. If Yes, how can I disable NAT - T?, request for partner disable

4. How can I configure statically Nat translation for indoor and outdoor dry IP VPN traffic?

If I'm dry IP configuration THAT VPN is there any problem will affect my existing DMVPN?

Please can someone help me?

> 1. What is the different basis between DMVPN and IP Sec VPN?

DMVPN is also using IPsec to protect traffic. But DMVPN adds also multipoint GRE and PNDH for additional features.

> 2. Is that my router for this?

Well, you use... ;-)

> 3. If yes how can I disable NAT - T?, request for partner disable

First ask them why they want to disable. NAT - T is part of the IPsec standard and only adds an additional UDP header if there is a NAT. If there is no NAT between the peers, NAT - T will not change the encapsulation. If the partner needs to be turned off, then they probably use a platform implementation of shit.

If you still want to disable it:

no crypto ipsec nat-transparency udp-encapsulation
> 4. How can I configure statically Nat translation for indoor and outdoor dry IP VPN traffic? NAT is done before the encryption. Just set up your NAT rules to translate your traffic. The translated traffic is then put in correspondence with the crypto-ACL. > If I'm dry IP configuration THAT VPN is there any problem will affect my existing DMVPN? The two can co-exist. But for sure, when you configure something wrong, you can cause problems for your existing configuration.

Tags: Cisco Security

Similar Questions

  • PIX before IPSec NAT?

    I need to set up a LAN to LAN between my 6.3 tunnel (4) Pix515e and a remote Cisco unknown device. Administrator network to our parent company in France will be setting up their end, which is the unknown device.

    Currently, the PIX is running NAT between our internal private addresses to our external address Public.

    For this IPSec tunnel, I need our private PIX NAT 24 a subnet for 24 private another subnet before IPSec.

    For example,.

    If I have a subnet internal 192.168.0.x. When the traffic has to go to France (10.40.1.x) via an IPSec tunnel, I want that our Pix NAT 192.168.0.x to 10.40.2.x before sending it via IPSec.

    (A) is it possible?

    (B) what want my Look of ACL IPSEC for interesting traffic? Wouldn't be 10.40.2.x 10.40.1.x?

    We are trying to work around a problem in subnet that overlap. The side of the France already has an IPSec tunnel on a location that overlaps with us.

    I thought I read somewhere that IPSec arrives before NAT, which would indicate that the ACL would need to be 192.168.0.x to 10.40.1.x. This could be a problem with the France is that they already have an ACL t0 192.168.0.x.

    I really hope this makes sense.

    Denny

    Denny

    Policy NAT bit first

    access-list allowed PNAT ip 192.168.0.0 255.255.255.0 10.40.1.0 255.255.255.0

    NAT (inside) 3 access-list PNAT

    Global (outside) 3 10.40.2.1 - 10.40.2.254 netmask 255.255.255.0

    The foregoing will be NAT your LAN 10.40.2.x only ip addresses when the destination of the traffic is 10.40.1.x. I used 3 as the nat and global id - choose one of the uses not in on your firewall.

    Your list of access-card crypto for interesting traffic should be

    VPNTRAFFIC ip 10.40.2.0 access list allow 255.255.255.0 10.40.1.0 255.255.255.0

    HTH

    Jon

  • L2l VPN with IPSEC NAT

    Hi all!

    I have a question about L2L VPN and NAT.

    Can I set up the VPN tunnel between two ASAs or routers using the NAT translation from within the private IP addresses to a single public IP address outside the interface and then implement interesting crypto with the source of the public IP address and the destination of the remote private network on the other end (also ASA). For example, I want to translate a private network to the public ip address at one end and use the VPN tunnel with a public IP address as the source. Policy-NAT is not an option, because we really do not want to provide any IP address to the remote end, and IP addresses of the remote end can overlap with our end.

    Thank you!

    Hello

    You can definitely set up an IPSec tunnel between two devices in the translation of your subnet in a single public IP address. You just create the translation and as you mentioned define interesting traffic using the public IP address.

    This is exactly what we call political NAT, I don't understand why you say that NAT policy is not an option. Perhapps you misunderstood concept NAT policy or I misunderstood your question.

    For example, assuming that the LAN private at your side is 172.16.1.0/24, the remote subnet is 192.168.150.0/24, and that the public IP address that you want to use is 200.200.200.200 your NAT config should look like this:

    access-list 199 permit ip 172.16.1.0 255.255.252.0 192.168.150.0 255.255.255.0

    Global (outside) 6 200.200.200.200

    NAT (inside) 6 access-L199

    Which would be NAT traffic to the public IP address only when the traffic matches the ACL.

    Your ACL crypto should then be something like

    cryptomap list of allowed access host ip 200.200.200.200 192.168.150.0 255.255.255.0

    That would hide your address real and all they see is the public IP address you give them. Note that since the NAT takes place on your side your side will be able to raise the tunnel.

    I hope this helps.

    Raga

  • IPSec vs on IPSec NAT - T

    I would like an explanation between the two terms.

    I do a remote work while I do some traveling. Normally, when I work from home my VPN connection uses the IPSecOverNatT Protocol when I discover the current VPN connections through ASDM. I am currently on a University campus and my connection is now just ordinary IPSec protocol. What causes this change and what is the change?

    It will use only NAT - T (4500/UDP), if the path has configured PAT. Because the plain (ESP) IPSEC is a Protocol, not a TCP or UDP port number, it cannot pass through a PAT instrument, so during the IPSEC negotiation, if it detects it is PAT in the path, it uses NAT - T. Otherwise, it will use the regular ESP package.

    Hope that answers your question.

  • ASA 5520 IPSec NAT question

    I like more than 150 of VPN on my ASA 5520.  A specific customer, with that I'll put up a VPN has an overlap of two of the intellectual property, it must reach from its internal network.  It is NATing 10.251.11.177 internal network traffic to my ASA presents itself as 10.251.11.177 of the 10.251.11.176/29 network.  Now the two IP of its internal network, it must reach are 10.1.254.200 and 10.1.254.201.

    Thus, following the documentation on the site Web of Cisco I'm doing Policy Based Routing on the ASA 5520 (my thesis) so that its traffic will 1.1.1.1 and 1.1.1.2 instead of 10.1.254.200 and 10.1.254.201.  Once it reaches my ASA 5520 it gets back to these IP tranlated.

    I am using the following configuration, but when I try to add static entries, it won't let me add them.  I even tried "static 1.1.1.1 (exterior, Interior) POLICYNAT of the access list" with the ACL in reverse but no use.

    object-group, network VPN-map

    network-object host 1.1.1.1

    network-object host 1.1.1.2

    !

    POLICYNAT list extended access allowed host ip 10.1.254.200 10.251.11.176 255.255.255.248

    POLICYNAT list extended access allowed host ip 10.1.254.201 10.251.11.176 255.255.255.248

    !

    static (inside, outside) 1.1.1.1 access-list POLICYNAT

    public static (inside, outside) 1.1.1.2 - POLICYNAT access list

    Try breaking the IPs in two ACL

    POLICYNAT1 list extended access allowed host ip 10.1.254.200 10.251.11.176 255.255.255.248

    POLICYNAT2 list extended access allowed host ip 10.1.254.201 10.251.11.176 255.255.255.248

    !

    static (inside, outside) 1.1.1.1 access-list POLICYNAT1

    public static (inside, outside) 1.1.1.2 - POLICYNAT2 access list

    HTH

    GE

  • Problem with IPSec VPN ISA500 & login questions (multiple devices)

    I have a Cisco ISA500, we use for connection with IPSEC VPN of some products apple (MacBook Pro and iPad). We can operate randomly once in a while, but it fails most of the time of negotiation. Someone at - it suggestions on what I can do to make this work?

    I did test it on my Linux machine and it does not when I had configured default settings. I had to change the NAT Traversal for UDP CISCO on the Linux machine for the connection to work.

    14/04/03 20:54:13 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: quick mode attempt fails, please check if IKE/transformation/PFS local are the same as remote site; (pluto)
    2014-04-03 20:54:13 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: max number of retransmissions (2) reached STATE_AGGR_R1. (pluto)
    2014-04-03 20:53:30 - warning - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: quick mode attempt fails, please check if IKE/transformation/PFS local are the same as remote site; (pluto)
    2014-04-03 20:53:30 - warning - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: max number of retransmissions (2) reached STATE_AGGR_R1. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: STATE_AGGR_R1: sent AR1, expected AI2.; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = 'groupname' [48] XXX.XXX.XXX.XXX #59: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [Dead Peer Detection]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: regardless of the payload of unknown Vendor ID [16f6ca16e4a4066d83821a0f0aeaa862]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02] Vendor ID = 107, but already using method 109; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02_n] Vendor ID = 106, but already using method 109; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received meth payload [draft-ietf-ipsec-nat-t-ike-03] Vendor ID = 108, but already using method 109; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received Vendor ID value = 109 payload [RFC 3947] method; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [Cisco-Unity]; (pluto)
    2014-04-03 20:53:03 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:43810 package: received vendor ID payload [XAUTH]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: STATE_AGGR_R1: sent AR1, expected AI2.; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = 'groupname' [47] XXX.XXX.XXX.XXX #58: attribute OAKLEY_KEY_LENGTH not preceded by the OAKLEY_ENCRYPTION_ALGORITHM attribute.  Attribute OAKLEY_KEY_LENGTH. (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [Dead Peer Detection]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: regardless of the payload of unknown Vendor ID [16f6ca16e4a4066d83821a0f0aeaa862]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02] Vendor ID = 107, but already using method 109; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received meth payload [draft-ietf-ipsec-nat-t-ike-02_n] Vendor ID = 106, but already using method 109; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received meth payload [draft-ietf-ipsec-nat-t-ike-03] Vendor ID = 108, but already using method 109; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received Vendor ID value = 109 payload [RFC 3947] method; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [Cisco-Unity]; (pluto)
    2014-04-03 20:52:20 - WARNING - IPsec VPN: msg = XXX.XXX.XXX.XXX:58320 package: received vendor ID payload [XAUTH]; (pluto)

    Hi rich,

    What version of firmware you used before upgrade?  You upgrade to 1.2.19 and now this works?

    Thank you

    Brandon

  • NAT Ports inaccessible over the site to site VPN

    We have a series of 2900 SRI at HQ and several of Cisco WRVS4400N VPN routers to small branch offices. The branch offices are connected to HQ via IPSec site-to-site. Everything seems to work fine, except users in the box executive offices not access all the services on servers HQ where the port was NAT'd to the outside. For example, we organize Office services remotely via https, port 443 is NAT made appeal to the outside, but users in the branch offices cannot access this port. They receive a time-out error. I tried searching but all I can find is info on crossing IPSec NAT. thank you...

    With this config-NAT, your router ensures that the internal server has to be accessible by the public IP address. You can add a roadmap to your NAT static entry exempt of NAT VPN traffic. Which might look like the following:

    ip nat inside source static tcp 10.0.0.11 443 xxx.xxx.xxx.165 443 route-map SERVER-NAT extendable!ip access-list extended SERVER-NAT-ACL deny ip 10.0.0.0 0.255.255.255 10.0.0.0 0.255.255.255 permit ip any any!route-map SERVER-NAT permit 10 match ip address SERVER-NAT-ACL
  • Cisco RV220W IPSec VPN problem Local configuration for any config mode

    Dear all,

    I need help, I am currently evaluating RV220W for VPN usage but I'm stuck with the config somehow, it seems that there is a problem with the Mode-Config?

    What needs to be changed or where is my fault?

    I have installed IPSec according to the RV220W Administrator's Guide. Client's Mac with Mac Cisco IPSec VPN, I also tried NCP Secure Client.

    I have 3 other sites where the config on my Mac works fine, but the Cisco VPN router is not.

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: remote for found identifier "remote.com" configuration

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: application received for the negotiation of the new phase 1: x.x.x.x [500]<=>2.206.0.67 [53056]

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: early aggressive mode.

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received Vendor ID: RFC 3947

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received unknown Vendor ID

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-02

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received Vendor ID: draft-ietf-ipsra-isakmp-xauth-06.txt

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received Vendor ID: CISCO - UNITY

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: received Vendor ID: DPD

    2013-03-07 01:55:49: [CiscoFirewall] [IKE] INFO: for 2.206.0.67 [53056], version selected NAT - T: RFC 39472013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: floating ports NAT - t with peer 2.206.0.67 [52149]

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: NAT - D payload is x.x.x.x [4500]

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: NAT - D payload does not match for 2.206.0.67 [52149]

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: NAT detected: Peer is behind a NAT device

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: request sending Xauth for 2.206.0.67 [52149]

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: ISAKMP Security Association established for x.x.x.x [4500] - 2.206.0.67 [52149] with spi: 1369a43b6dda8a7d:fd874108e09e207e

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: type of the attribute "ISAKMP_CFG_REPLY" from 2.206.0.67 [52149]

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: connection for the user "Testuser".

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] INFO: type of the attribute "ISAKMP_CFG_REQUEST" from 2.206.0.67 [52149]

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] WARNING: ignored attribute 5

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] WARNING: attribute ignored 28678

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] ERROR: local configuration for 2.206.0.67 [52149] has no config mode

    2013-03-07 01:55:50: [CiscoFirewall] [IKE] WARNING: attribute ignored 28683

    2013-03-07 01:56:07: [CiscoFirewall] [IKE] INFO: purged-with proto_id = ISAKMP and spi = 1369a43b6dda8a7d:fd874108e09e207e ISAKMP Security Association.

    2013-03-07 01:56:08: [CiscoFirewall] [IKE] INFO: ISAKMP Security Association deleted for x.x.x.x [4500] - 2.206.0.67 [52149] with spi: 1369a43b6dda8a7d:fd874108e09e207e

    Hi Mike, the built-in client for MAC does not work with the RV220W. The reason is, the MAC IPSec client is the same as the Cisco VPN 5.x client.

    The reason that this is important is that the 5.x client work that on certain small business products include the SRP500 and SA500 series.

    I would recommend that you search by using a client VPN as Greenbow or IPSecuritas.

    -Tom
    Please mark replied messages useful

  • IKE Phase 2 SA expires immediately - site 2 site ipsec over gre

    Hello

    I'm migrating a config site to IPsec for a new 'face', a ASR1001 router VPN (ipsec-tools + racoon) Linux machine.

    As the Debian Linux does not VTI, I use a card encryption.

    The config of work is given below, with corresponding newspapers, with Linux.

    When I try to apply what worked before config for the ASR1001, I get the following error:

    000855: * 18:28:21.859 Dec 12 UTC: % ACE-3-TRANSERR: IOSXE-ESP (14): IKEA trans 0 x 1350; opcode 0 x 60; Param 0x2EE; error 0 x 5; Retry cnt 0

    Suspicion about the error code 0 x 5?

    The newspapers aside Linux show sync issues...

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: new phase 1 opening of negotiation: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: mode of Identity Protection.

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: received Vendor ID: CISCO-UNITY

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: received Vendor ID: DPD

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: received Vendor ID: draft-ietf-ipsra-isakmp-xauth-06.txt

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: ISAKMP - ITS established 194.214.196.2 [500] - 130.120.124.8 [500] spi: 5f8e6339fb954d45:e513d25e42e19d11

    12 Dec 18:50:20 FALSE-AUCH-GW racoon: INFO: new phase 2 negotiation opening: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:50:39 FAKE-AUCH-GW racoon: INFO: answer for negotiation of the new phase 2: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: NOTIFY: the packet is retransmitted by 130.120.124.8 [500] (1).

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: ESP/Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 30866420 (0x1d6fbf4)

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: WARNING: EXPIRES PF_KEY message received from core for SA under negotiation. Judgment of the negotiations.

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: AH / Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 258959 (0x3f38f)

    12 Dec 18:50:59 FAKE-AUCH-GW racoon: INFO: new phase 2 negotiation opening: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:51 FAKE-AUCH-GW racoon: NOTIFY: the packet is retransmitted by 130.120.124.8 [500] (1).

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: ESP/Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 95427747 (0x5b01ca3)

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: WARNING: EXPIRES PF_KEY message received from core for SA under negotiation. Judgment of the negotiations.

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: AH / Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 159198575 (0x97d2d6f)

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: INFO: answer for negotiation of the new phase 2: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:51:10 FALSE-AUCH-GW racoon: NOTIFY: the packet is retransmitted by 130.120.124.8 [500] (1).

    !###########################################

    ! Config of IOS running

    !

    crypto ISAKMP policy 10

    BA aes 256

    md5 hash

    preshared authentication

    Group 2

    ISAKMP crypto key MY-0WN-T3RR1F1C-PR35H4R3D-K3Y address 192.0.2.66 No.-xauth

    !

    !

    Crypto ipsec transform-set MY-0WN-TS-MD5 ah-md5-hmac esp - aes 256 esp-md5-hmac

    transport mode

    !

    card crypto ipsec-isakmp MY-0WN-map 1

    defined peer 192.0.2.66

    game of transformation-MY-0WN-TS-MD5

    PFS group2 Set

    match address 120

    !

    interface Tunnel0

    bandwidth 45000

    IP 198.51.100.1 255.255.255.252

    no ip redirection

    no ip proxy-arp

    IP 1400 MTU

    IP virtual-reassembly in

    IP tcp adjust-mss 1360

    source of tunnel GigabitEthernet0/0

    tunnel destination 192.0.2.66

    tunnel path-mtu-discovery

    bandwidth tunnel pass 45000

    bandwidth tunnel receive 45000

    !

    interface GigabitEthernet0/0

    IP 192.0.2.34 255.255.255.224

    no ip redirection

    no ip proxy-arp

    IP virtual-reassembly in

    full duplex

    Speed 1000

    GBIC media type

    auto negotiation

    Crypto map MY-0WN-map

    ###########################################

    Newspapers aside Linux

    Dec 12 08:18:30 racoon GLA: INFO: ISAKMP Security Association expired 192.0.2.66 [500] - 192.0.2.34 [500] spi: 88ed3c49ea8ffe38:e568a2dd27cbec5d

    Dec 12 08:18:30 racoon GLA: INFO: ISAKMP Security Association deleted 192.0.2.66 [500] - 192.0.2.34 [500] spi: 88ed3c49ea8ffe38:e568a2dd27cbec5d

    Dec 12 08:18:31 racoon GLA: INFO: respond new phase 1 negotiation: 192.0.2.66 [500]<=>192.0.2.34 [500]

    Dec 12 08:18:31 racoon GLA: INFO: mode of Identity Protection.

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: RFC 3947

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-07

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-03

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-02#012

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: DPD

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsra-isakmp-xauth-06.txt

    Dec 12 08:18:31 racoon GLA: [192.0.2.34] INFO: received INITIAL-CONTACT

    Dec 12 08:18:31 racoon GLA: INFO: ISAKMP - HIS established 192.0.2.66 [500] - 192.0.2.34 [500] spi: 88ed3c49e027808c:b17ba35c5b7f1e82

    Dec 12 08:18:31 racoon GLA: INFO: answer for negotiation of the new phase 2: 192.0.2.66 [500]<=>192.0.2.34 [500]

    [[Dec 12 08:18:31 racoon GLA: INFO: update generated politics: 192.0.2.34/32[0] 192.0.2.66/32[0] proto = all dir = in

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: AH / Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 88493238 (0x5464cb6)

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: ESP/Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 21367141(0x1460965)

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: AH / Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 1579505880 (0x5e2558d8)

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: ESP/Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 838280164 (0x31f723e4)

    Could adjust your game of transformation?

    Right now you have: crypto ipsec transform-set MY-0WN-TS-MD5 ah-md5-hmac esp - aes 256 esp-md5-hmac

    Could you change strictly cela ESP or AH on both sides rather than mix them.

    There is a known issue with the ASR and the mixture AH / ESP in ipsec configuration. I'll post below:

    CSCtb60545 / CSCsv96390

    Mixing protocols AH and ESP in transformation defined on ASR may not work. This is an enhancement request who will introduce support for this.

    Symptoms:

    Router can display as a result of messages to the console:
    % 3-ACE-TRANSERR: ASR1000-ESP (14): IKEA trans 0x27E; opcode 0 x 60; Param 0x2A.
    error 0 x 5; Retry cnt 0
    Conditions:
    This symptom is observed on a Cisco ASR1000 series router when works as an IPSec
    final point, and when nested transformation is applied, such as:
    Crypto ipsec transform-set transform-1 ah-sha-hmac esp-3des esp-md5-hmac
    Crypto ipsec transform-set transform-1 ah-md5-hmac esp-3des esp-md5-hmac
    Workaround solution:
    Remove the unsupported configuration.
  • Forward traffic IPSec VPN

    Hi dude, I want to address this topic to understand ipsec VPN throughput.
    I have 1 router 1921 and 1 ASA 5510 behind the router. I want to set up remote access on ASA firewall by traffic shaping router forwards (port UDP 500 and UDP 4500 port). I have 1 public IP address and I already configure NAT on the router. In fact, I heard that IPsec cannot pass through the NAT. So if I want to configure VPN on SAA, it is possible to do? All the guys comment on and propose your idea to me. Thanks for your reply.

    Hello

    When you say, you have a public IP address. Is this address IP is assigned to the interface of the router or not attributed distinct IP address.

    If its not assigned public IP address, you can make static NAT with ASA outside the IP address to a public IP address on your router as below

    {100.100.x.x}fa0/0<-(R1)->fa0/1{192.168.100.1}<------->{192.168.100.2}eth0/0(ASA)eth0/1{172.16.01}

    IP nat inside source 192.168.100.2 static 100.100.x.x

    This way you have full IP to IP NAT.

    If you got the only IP address that is assigned to the interface of the router then you will need to nat as port said

    For VPN gateways running versions of the Cisco IOS software prior to version 12.2 (13) T, the functionality of IPSec passthrough is required on the router that runs PAT to enable payload ESP (Encapsulating Security) through.

    Note: This feature is called IPSec through NAT (NAT) network support Advisory software (registered only customers).

    In order to initiate the tunnel of the local counterpart (PATed), no configuration is necessary. In order to initiate the tunnel of the remote peer, these commands are needed:

    • IP nat inside source static esp inside_ip interface, interface

    • IP nat inside source udp static inside_ip 500 interface interface 500

    For VPN gateways that run a version of the Cisco IOS software later than 12.2 (13) T, IPSec traffic is encapsulated in data protocol packets UDP (User) port 4500. This feature is called IPSec NAT transparency . In order to initiate the tunnel of the local counterpart (PATed), no configuration is necessary.

    In order to initiate the tunnel of the remote peer, these commands are needed:

    http://www.Cisco.com/c/en/us/support/docs/security-VPN/IPSec-negotiation-IKE-protocols/23820-iOS-Pat-IPSec-tunnel.html

    • IP nat inside source udp static inside_ip 4500 4500 interface interface

    • IP nat inside source udp static inside_ip 500 interface interface 500

    HTH

    Sandy

  • VPN IPSec S2S problems

    Hello

    I have a headquarters and a remote site and I want to get a VPN site-to site between the two. I have the following Setup on each router. 'Show encryption session' says that the VPN is in the IDLE-UP condition (and my somewhat limited understanding of virtual private networks, this means that the phase 1 of IKE is complete and waiting for phase 2) When you run a "debug crypto ipsec" on the remote site, I get "no ip crypto card is for addresses local 100.x.x.x" and the VPN remains to IDLE-UP. The ACL on the external interface allows the IP of the remote site. I have CBAC running on the external interface of both routers and ACL permits all traffic between the addresses 100.x.x.x and 200.x.x.x. Could someone help me with the config? I have to do something wrong somewhere.

    Thank you!

    Shaun

    Router HQ: Local 10.2.0.0/16 (network)

    crypto ISAKMP policy 1
    BA aes 256
    md5 hash
    preshared authentication
    Group 5
    ISAKMP crypto key address 100.x.x.x
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set aes - esp AES_MD5_COMPRESSION esp-md5-hmac comp-lzs
    !
    card crypto S2S_VPN local-address FastEthernet0/0
    !
    S2S_VPN 10 ipsec-isakmp crypto map
    the value of 100.x.x.x peer
    game of transformation-AES_MD5_COMPRESSION
    PFS Set group5
    match address TRAFFIC_TO_REMOTE_NETWORK
    !
    interface FastEthernet0/0
    IP address 200.x.x.x 255.255.255.252
    IP access-group firewall in
    NAT outside IP
    no ip virtual-reassembly
    card crypto S2S_VPN
    !
    TRAFFIC_TO_REMOTE_NETWORK extended IP access list
    IP enable any 10.1.0.0 0.0.255.255

    Remote router: (LAN 10.1.0.0/16)

    crypto ISAKMP policy 1
    BA aes 256
    md5 hash
    preshared authentication
    Group 5
    ISAKMP crypto key address 200.x.x.x
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set aes - esp AES_MD5_COMPRESSION esp-md5-hmac comp-lzs
    !
    card crypto S2S_VPN local-address FastEthernet0/0
    !
    S2S_VPN 10 ipsec-isakmp crypto map
    the value of 200.x.x.x peer
    game of transformation-AES_MD5_COMPRESSION
    PFS Set group5
    match address TRAFFIC_TO_HQ_NETWORK
    !
    interface FastEthernet0/0
    IP address 100.x.x.x 255.255.255.252
    IP access-group firewall in
    NAT outside IP
    no ip virtual-reassembly
    card crypto S2S_VPN
    !
    TRAFFIC_TO_HQ_NETWORK extended IP access list
    IP 10.1.0.0 allow 0.0.255.255 10.2.0.0 0.0.255.255

    Hi Shaun,

    Some comments...

    The QM_IDLE means that the phase 1 is established. (sh cry isa his)

    You should see with "sh cry ips its" that he has put SAs in place for IPsec encryption/decryption of traffic for the phase 2.

    The ACL for VPN (the crypto ACL) should be one mirror of the other (you have "all" on one side and two statements by the other peer network.

    You do NAT, therefore, there should be a 'workaround NAT rule' VPN traffic (to remove the IPsec NAT traffic).

    This should be it.

    Federico.

  • Classic DMVPN on IPSec. The force instead of UDP/4500 ESP?

    Hi, we have classic DMVPN pattern with central router and rays, all IOS routers.

    One of the remote sites a ISP evil, that filters GRE and ESP (I think they filter all except tcp, udp and icmp).

    Is it possible to force speaks rather to use udp/4500 ESP?

    All about suggestions? The mission satellite IP is dynamic and changes over time.

    The router should already have NAT - T enabled by default, but if it is disabled, then you can configure the following:

    Crypto ipsec nat transparency

  • Failed to configure two AnyConnect &amp; IPSEC site to site VPN

    I have established a VPN IPSEC site-to-site

    When I configure the AnyConnect (make it work) and I lose the tunnel from site to site and vice versa.

    I think that my NAT syatements are incorrect.

    Here is the config NAT when AnyConnect works properly...

    Overall (101 outside interface)
    NAT (inside) 0-list of access sslnonat
    NAT (inside) 101 0.0.0.0 0.0.0.0

    access extensive list ip 192.168.65.0 sslnonat allow 255.255.255.0 192.168.66.0 255.255.255.0

    When the IPSEC tunnel site-to-site work properly, here's the NAT config...

    Overall (101 outside interface)
    NAT (inside) 0-list of access Inside_nat0_outbound
    NAT (inside) 101 0.0.0.0 0.0.0.0

    Access extensive list ip 192.168.65.0 Inside_nat0_outbound allow 255.255.255.0 ServerGroup object-group

    How do I get to the AnyConnect and the IPSEC Site to site both to work properly? I need not reach on the other.

    Network within 192.168.65.0/24

    AnyCOnnect address pool 192.168.66.0/24

    Any help would be appreciated.

    Hello

    Try this:

    Overall (101 outside interface)
    NAT (inside) 0-list of access Inside_nat0_outbound
    NAT (inside) 101 0.0.0.0 0.0.0.0

    Access extensive list ip 192.168.65.0 Inside_nat0_outbound allow 255.255.255.0 ServerGroup object-group
    Access extensive list ip 192.168.65.0 Inside_nat0_outbound allow 255.255.255.0 192.168.66.0 255.255.255.0

    The problem is that when you apply the IPsec NAT configuration, you remove the entry for the AnyConnect pool.
    Try the above and we will see if it works.

    Federico.

  • Press L2L VPN, IPSEC, and L2TP PIX connections

    Hi all

    I'm trying to implement a solution on my FW PIX (pix804 - 24.bin) to be able to support a VPN L2L session with VPN dynamic user sessions where clients will use a mix of IPSEC(Nat detection) and L2TP. We have always supported things IPSEC and that worked great for many years. I'm now trying to Add L2TP support, so that I can support Android phones/ipads, etc. as well as Windows with built in VPN l2tp clients clients. Everything works well except for the new features of L2TP. Allows you to complete one phase but then tries to use the card encryption that is used for the VPN L2L. It seems to fail because IP addresses are not in the configured ACL to the crypto-map L2L. Does anyone know if there are any questions all these configurations support both. And if not can you see what I have wrong here, which would make it not work. Here are the relevant training:

    C515 - A # sh run crypto
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set of society-ras-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set esp-3des esp-sha-hmac company-l2tp
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map company-ras 1 correspondence address company-dynamic
    company Dynamics-card crypto-ras 1 set pfs
    Dynamic crypto map company-ras 1 transform-set ESP-SHA-3DES ESP-3DES-MD5 company-ras
    Dynamic crypto map company-ras 1 lifetime of security association set seconds 28800
    company Dynamics-card crypto-ras 1 kilobytes of life together - the association of safety 4608000
    crypto dynamic-map-ras company 2 address company-dynamic game
    crypto dynamic-map company-ras 2 transform-set of society-l2tp
    crypto dynamic-map company-ras 2 set security association lifetime seconds 28800
    company Dynamics-card crypto-ras 2 kilobytes of life together - the association of safety 4608000
    card crypto company-map 1 correspondence address company-colo
    card crypto company-card 1 set pfs
    card crypto company-card 1 set counterpart colo-pix-ext
    card crypto card company 1 value transform-set ESP-3DES-MD5 SHA-ESP-3DES
    company-map 1 lifetime of security association set seconds 28800 crypto
    card company-card 1 set security-association life crypto kilobytes 4608000
    company-card 1 set nat-t-disable crypto card
    company-card 2 card crypto ipsec-isakmp dynamic company-ras
    business-card interface card crypto outside
    crypto isakmp identity address
    crypto ISAKMP allow outside

    Crypto isakmp nat-traversal 3600

    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 2
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    C515 - A # sh run tunnel-group
    attributes global-tunnel-group DefaultRAGroup
    company-ras address pool
    Group-LOCAL radius authentication server
    Group Policy - by default-l2tp
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared-key *.
    tunnel-group DefaultRAGroup ppp-attributes
    PAP Authentication
    No chap authentication
    ms-chap-v2 authentication
    eap-proxy authentication
    type tunnel-group company-ras remote access
    tunnel-group global company-ras-attributes
    company-ras address pool
    Group-LOCAL radius authentication server
    tunnel-group company-ras ipsec-attributes
    pre-shared-key *.
    type tunnel-group company-admin remote access
    attributes global-tunnel-group company-admin
    company-admin address pool
    Group-LOCAL radius authentication server
    company strategy-group-by default-admin
    IPSec-attributes of tunnel-group company-admin
    pre-shared-key *.
    PPP-attributes of tunnel-group company-admin
    No chap authentication
    ms-chap-v2 authentication
    tunnel-group x.x.x.x type ipsec-l2l
    tunnel-group ipsec-attributes x.x.x.x
    pre-shared-key *.
    ISAKMP keepalive retry threshold 15 10
    C515 - A # sh run Group Policy
    attributes of Group Policy DfltGrpPolicy
    Server DNS 10.10.10.20 value 10.10.10.21
    Protocol-tunnel-VPN IPSec
    enable PFS
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value company-SPLIT-TUNNEL-ACL
    company.int value by default-field
    NAC-parameters DfltGrpPolicy-NAC-framework-create value
    internal strategy of company-admin group
    attributes of the strategy of company-admin group
    WINS server no
    DHCP-network-scope no
    VPN-access-hour no
    VPN - 20 simultaneous connections
    VPN-idle-timeout 30
    VPN-session-timeout no
    Protocol-tunnel-VPN IPSec l2tp ipsec
    disable the IP-comp
    Re-xauth disable
    Group-lock no
    enable PFS
    Split-tunnel-network-list value company-ADMIN-SPLIT-TUNNEL-ACL
    L2TP strategy of Group internal
    Group l2tp policy attributes
    Server DNS 10.10.10.20 value 10.10.10.21
    Protocol-tunnel-VPN l2tp ipsec
    disable the PFS
    Split-tunnel-policy tunnelall
    company.int value by default-field
    NAC-parameters DfltGrpPolicy-NAC-framework-create value

    Relevant debug output

    C515 - Has # Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, Oakley proposal is acceptable
    Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false
    Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE SA proposal # 1, turn # 1 entry IKE acceptable Matches # 3 overall
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, previously allocated memory of liberation for permission-dn-attributes
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, PHASE 1 COMPLETED
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, for this connection Keep-alive type: None
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, Keep-alives configured on, but the peer does not support persistent (type = None)
    Sep 03 02:09:33 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, timer to generate a new key to start P1: 21600 seconds.
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, detected L2TP/IPSec session.
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, QM IsRekeyed its not found old addr
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa181b866).
    Sep 03 02:09:33 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, case of mistaken IKE responder QM WSF (struct & 0x501c1f0) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, peer table correlator Removing failed, no match!
    Sep 03 02:09:33 [IKEv1]: ignoring msg SA brand with Iddm 204910592 dead because ITS removal
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, Oakley proposal is acceptable
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE SA proposal # 1, turn # 1 entry IKE acceptable Matches # 3 overall
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, previously allocated memory of liberation for permission-dn-attributes
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, PHASE 1 COMPLETED
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, for this connection Keep-alive type: None
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, Keep-alives configured on, but the peer does not support persistent (type = None)
    Sep 03 02:10:05 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, timer to generate a new key to start P1: 21600 seconds.
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, detected L2TP/IPSec session.
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, QM IsRekeyed its not found old addr
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa5db9562).
    Sep 03 02:10:05 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, case of mistaken IKE responder QM WSF (struct & 0x501c1f0) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, peer table correlator Removing failed, no match!
    Sep 03 02:10:05 [IKEv1]: ignoring msg SA brand with Iddm 204914688 dead because ITS removal

    The outputs of two debugging who worry are the following:

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa5db9562).

    This seems to indicate that his NAT detection but then do not assign to the entry card cryptography because networks are encrypted are not in the configured ACL that is true. He needs to use dynamic input and it doesn't seem to be.

    I need to create another dynamic map entry to make it work instead of add lines to the same dynamic with a lower (higher) priority map entry?

    Thanks in advance for any help here.

    Hello

    That won't do the trick, l2tp clients are picky kindda, so you know if they do not hit the correct strategy first they just stop trying. Follow these steps:

    correspondence from the company of dynamic-map crypto-ras 1 address company-dynamic

    No crypto-card set pfs dynamic company-ras 1

    No crypto dynamic-map company-ras-1 transform-set ESP-SHA-3DES ESP-3DES-MD5 company-ras

    Dynamic crypto map company-ras 1 transform-set company-l2tp SHA-ESP-3DES ESP-3DES-MD5 company-ras

    The foregoing will not affect existing customers of IPsec at all, these clients will not use the statement of pfs and will link even if the correspondence address is not configured (it is optional), besides Cisco IPsec clients will be affected first the mode of transport policy and fail however they will continue to try and hit another police PH2.

    Regarding your last question, I was referring specifically to the support of l2tp for android, and Yes, you will need to run one of these versions.

    http://www.Cisco.com/en/us/docs/security/ASA/asa82/release/notes/asarn82.html#wp431562

    Tavo-

  • SonicWall VPN PIX - does not, could someone help?

    Hi all

    I'm trying to set up an a 506th PIX VPN tunnel (firmware 6.3 (2)), a firewall SonicWall Pro. It does not at the moment. Phase 1 is ok but the phase 2 is not, the VPN tunnel has not been established, and the security association is removed after a minute or two. I enclose below the PIX config and an attempt to create VPN tunnel debugging output (slightly modified and cut for reasons of confidentiality). The PIX already has other two VPN configured which work perfectly.

    I would be very grateful to anyone who could help me answer the following questions about this VPN configuration:

    1. to debug output, which means the next?

    ISAKMP (0): retransmission of the phase 2 (0/0)... mess_id 0xafc08a94

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    2. in the config, I don't know if the 3 static controls are necessary and how it might interact... What do you think?

    3. in what order things happen in the PIX when traffic is from the local network to remote network by VPN? What is NAT then treatment then setting up VPN to access list? or or treatment, then NAT and VPN to access list? or another possibility?

    4. How can I get it work?

    Thank you very much in advance for any help provided,

    A.G.

    ########### NAMING #################################

    vpnpix1 - is the local cisco PIX

    remotevpnpeer - is the Sonicwall firewall remote

    Intranet - is the local network behind PIX

    remotevpnLAN - is the remote network behind the SonicWall

    ################ CONFIG #############################

    6.3 (2) version PIX

    interface ethernet0 10full

    interface ethernet1 10full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    .../...

    hostname vpnpix1

    .../...

    names of

    name A.B.C.D vpnpix1-e1

    name X.Y.Z.T vpnpix1-e0

    name E.F.G.H defaultgw

    intranet name 10.0.0.0

    name 192.168.250.0 nat-intranet

    name J.K.L.M internetgw

    name 10.M.N.P server1

    name Server2 10.M.N.Q

    name 10.M.N.R server3

    name 192.168.252.0 remotevpnLAN

    name 10.1.71.0 nat-remotevpnLAN

    .../...

    object-group network server-group

    description servers used by conencted to users remote LAN through a VPN tunnel

    network-host server1 object

    host Server2 network-object

    network-host server3 object

    .../...

    access allowed INCOMING tcp nat-remotevpnLAN 255.255.255.0 list object-group server-eq - ica citrix

    .../...

    OUTBOUND ip intranet 255.0.0.0 allowed access list nat-remotevpnLAN 255.255.255.0

    access list permits INTRANET-to-remotevpnLAN-VPN ip intranet 255.0.0.0 255.255.255.0 remotevpnLAN

    access-list SHEEP, remotevpnLAN permits intranet ip 255.0.0.0 255.255.255.0 nat-remotevpnLAN

    .../...

    IP address outside the vpnpix1-e0 255.255.255.240

    IP address inside the vpnpix1-e1 255.255.252.0

    .../...

    Global 192.168.250.1 1 (outside)

    NAT (inside) 0 access-list SHEEP-to-remotevpnLAN

    NAT (inside) 1 intranet 255.0.0.0 0 0

    .../...

    static (inside, outside) server1 server1 netmask 255.255.255.255 0 0

    public static server2 (indoor, outdoor) server2 netmask 255.255.255.255 0 0

    public static server3 (indoor, outdoor) server3 netmask 255.255.255.255 0 0

    static (exterior, Interior) nat-remotevpnLAN remotevpnLAN netmask 255.255.255.0 0 0

    .../...

    Access-group ENTERING into the interface outside

    Access-group OUTGOING in the interface inside

    Route outside 0.0.0.0 0.0.0.0 internetgw 1

    Route inside the intranet 255.0.0.0 defaultgw 1

    .../...

    Permitted connection ipsec sysopt

    .../...

    Crypto ipsec transform-set esp-3des esp-md5-hmac VPN - TS1

    .../...

    map BusinessPartners 30 ipsec-isakmp crypto

    card crypto BusinessPartners 30 matches the INTRANET-to-remotevpnLAN-VPN address

    card crypto BusinessPartners 30 set peer remotevpnpeer

    card crypto BusinessPartners 30 game of transformation-VPN-TS1

    BusinessPartners outside crypto map interface

    ISAKMP allows outside

    .../...

    ISAKMP key * address remotevpnpeer netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 10

    ISAKMP policy 10 3des encryption

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 28800

    part of pre authentication ISAKMP policy 20

    ISAKMP policy 20 3des encryption

    ISAKMP policy 20 chopping sha

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 28800

    part of pre authentication ISAKMP policy 30

    ISAKMP policy 30 3des encryption

    ISAKMP policy 30 md5 hash

    30 1 ISAKMP policy group

    ISAKMP duration strategy of life 30 28800

    .../...

    : end

    ################## DEBUG ############################

    vpnpix1 # debug crypto isakmp

    vpnpix1 #.

    ISAKMP (0): early changes of Main Mode

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    Exchange OAK_MM

    ISAKMP (0): treatment ITS payload. Message ID = 0

    ISAKMP (0): audit ISAKMP transform 1 against the policy of priority 10

    ISAKMP: 3DES-CBC encryption

    ISAKMP: MD5 hash

    ISAKMP: default group 2

    ISAKMP: preshared auth

    ISAKMP: type of life in seconds

    ISAKMP: duration of life (basic) of 28800

    ISAKMP (0): atts are acceptable. Next payload is 0

    ISAKMP (0): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication

    to return to the State is IKMP_NO_ERROR

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    Exchange OAK_MM

    ISAKMP (0): processing KE payload. Message ID = 0

    ISAKMP (0): processing NONCE payload. Message ID = 0

    ISAKMP (0): load useful treatment vendor id

    ISAKMP (0): ID payload

    next payload: 8

    type: 1

    Protocol: 17

    Port: 500

    Length: 8

    ISAKMP (0): the total payload length: 12

    to return to the State is IKMP_NO_ERROR

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    Exchange OAK_MM

    ISAKMP (0): processing ID payload. Message ID = 0

    ISAKMP (0): HASH payload processing. Message ID = 0

    ISAKMP (0): SA has been authenticated.

    ISAKMP (0): start Quick Mode Exchange, M - ID - 1346336108:afc08a94

    to return to the State is IKMP_NO_ERROR

    ISAKMP (0): send to notify INITIAL_CONTACT

    ISAKMP (0): sending message 24578 NOTIFY 1 protocol

    Peer VPN: ISAKMP: approved new addition: ip:remotevpnpeer / 500 Total VPN peer: 3

    Peer VPN: ISAKMP: Peer ip:remotevpnpeer / 500 Ref cnt incremented: 1 Total VPN peer: 3

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP (0): processing NOTIFY payload Protocol 14 1

    SPI 0, message ID = 476084314

    to return to the State is IKMP_NO_ERR_NO_TRANS

    ISAKMP (0): retransmission of the phase 2 (0/0)... mess_id 0xafc08a94

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    ISAKMP (0): start Quick Mode Exchange, M - ID 1919346690:7266e802

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    ISAKMP (0): retransmission of the phase 2 (1: 1)... mess_id 0xafc08a94

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    ISAKMP (0): retransmission of the phase 2 (0/2)... mess_id 0x7266e802

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    ISAKMP (0): retransmission of the phase 2 (2/3)... mess_id 0xafc08a94

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    ISAKMP (0): retransmission of the phase 2 (1/4)... mess_id 0x7266e802

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: error msg not encrypted

    ISAKMP (0): start Quick Mode Exchange, M - ID - 1475513565:a80d7323

    ISAKMP (0): delete SA: CBC vpnpix1-e0, dst remotevpnpeer

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: drop msg deleted his

    ISADB: Reaper checking HIS 0x10ff1ac, id_conn = 0 DELETE IT!

    Peer VPN: ISAKMP: Peer ip:remotevpnpeer / 500 Ref cnt decremented for: 0 Total of VPN peer: 3

    Peer VPN: ISAKMP: deleted peer: ip:remotevpnpeer / 500 Total VPN peers: 2

    ISADB: Reaper checking HIS 0 x 1100984, id_conn = 0

    ISADB: Reaper checking HIS 0x10fcddc, id_conn = 0

    crypto_isakmp_process_block:src:remotevpnpeer, dest:vpnpix1 - dpt:500 e0 spt:500

    ISAKMP: its not located for ike msg

    #####################################################

    Get rid of:

    static (exterior, Interior) nat-remotevpnLAN remotevpnLAN netmask 255.255.255.0 0 0

    You don't need it. Change:

    OUTBOUND ip intranet 255.0.0.0 allowed access list nat-remotevpnLAN 255.255.255.0

    access-list SHEEP, remotevpnLAN permits intranet ip 255.0.0.0 255.255.255.0 nat-remotevpnLAN

    TO:

    access list permits OUTGOING ip intranet 255.0.0.0 255.255.255.0 remotevpnLAN

    access-list SHEEP, remotevpnLAN permits intranet ip 255.0.0.0 255.255.255.0 remotevpnLAN

    This indicates the PIX not NAT IPSec traffic. NAT happens BEFORE IPSec in the PIX, so if you the traffic IPSec nat it will never match your crypto access list and will not be encrypted.

    This, however, should not stop the tunnel of Phase 2 of the course of construction, they would stop flowing above the tunnel, traffic, so you still have a problem somewhere. What I'm guessing, is that the Sonicwall (SW) has a different encryption-defined list access, it must be the EXACT OPPOSITE of what is configured on the PIX. In other words, the SW should be encrypting the traffic of "remotevpnLAN-24" "intranet/8", make sure that the subnet mask ar ETHE same too. "

    To answer your questions:

    1. it simply means that the PIX has not received a response and is to retransmit the last ISAKMP packet. The process_block simply means that the PIX has dropped a package that was to be encrypted because the IPSec tunnel has not been built. If you get the tunnel built, these messages will disappear.

    2. the 3 first static does not appear to be linked to the tunnel IPSec, if they are simply to access a server inside, then they will not affect this VPN tunnel. The last of them should be deleted, as I already said.

    3. for traffic initiated from inside the PIX, the order is incoming ACL, then NAT, IPSec processing. That's why your OUTGOING ACL must allow traffic first, then your NAT 0 statement refuses to be NAT had, then the encryption function is the traffic and the number.

    4 do what I said above :-)

    If you still have no luck, re - run debugs, but initiate traffic behind the Sonicwall, in this way the Sonicwall will try and debug of build that the tunnel and you will get more information on the PIX. Mainly, we'll see what traffic model the SonicWall is configured to encrypt (you don't see if the PIX initiates the tunnel).

Maybe you are looking for

  • 1440 p monitor recognized as 1080 p over HDMI

    I've updated to Sierra yesterday, and now my ASUS PB278 displays 1080 p instead of its native 1440 p over HDMI. This monitor has worked flawlessly with El Capitan and Yosemite on HDMI. I also tried to connect more love at first sight with an HDMI ada

  • Null reference close behavior

    Hello I have a question about the behavior of the reference 'close' when you try to close a Null reference.  LabVIEW which will examine and pass or it will produce an error?  I also read in the 'help' that you can give a table of references and it cl

  • Wired connection

    I just bought the Sony BDP-S370 and I tried to connect using a wired connection. I put my settings in and nothing I also did with 'AUTO' settings and nothing. I called Sony and they could not help I called comcast and none help so am hoping that some

  • OfficeJet 7500: HP L7500 Scanner not recognized after last update Win 10

    I have this same problem on all my PC from the most recent Win 10 update 3 March 2016.  All the pc to connect to the printer via a wireless connection with the printer connected to the router using one if the router is NIC ports.  Just to be clear, I

  • Windows 7 update not yet

    For the second time in less than a month, windows 7 isn't up-to-date again leading to overheating processor. Yesterday, he did an update for windows defender KB915597 and this morning the problems returned. I had the same problem, after an update to