License of Cisco 2821 VPN IpSEC

Hello

I have a small problem, a do give me a Cisco 2821 for installing a VPN client to a small local network.

I don't have problem to the router connection, but when I try to set up an ipsec i cant.

We have need of a license or a module installation IpSe VPN?

When I run this command, the router does not include:

vpnbog1 (config) #crypto isakmp policy 1

^

Invalid entry % detected at ' ^' marker.

vpnbog1 (config) #.

the show version is:

January 3, 21:12:49.219: % SYS-5-CONFIG_I: configured from console by admin on consoleversion

Software (fc2) SOFTWARE VERSION, Cisco IOS, 2800 Software (C2800NM-SPSERVICESK9-M), Version 12.4 (3i)

Technical support: http://www.cisco.com/techsupport

Copyright (c) 1986-2007 by Cisco Systems, Inc.

Updated Thursday 28 November 07 21:09 by stshen

ROM: System Bootstrap, Version 12.4 (13r) T, RELEASE SOFTWARE (fc1)

vpnbog1 uptime is 1 hour, 32 minutes

System to regain the power ROM

System restarted at 14:40:43 PCTime Friday January 3, 2014

System image file is "flash: c2800nm-spservicesk9 - mz.124 - 3i.bin".

This product contains cryptographic features and is under the United States

States and local laws governing the import, export, transfer and

use. Delivery of Cisco cryptographic products does not imply

third party approval to import, export, distribute or use encryption.

Importers, exporters, distributors and users are responsible for

compliance with U.S. laws and local countries. By using this product you

agree to comply with the regulations and laws in force. If you are unable

to satisfy the United States and local laws, return the product.

A summary of U.S. laws governing Cisco cryptographic products to:

http://www.Cisco.com/WWL/export/crypto/tool/stqrg.html

If you need assistance please contact us by mail at

[email protected] / * /.

Cisco 2821 (revision 53.51) with 251904 K/K 10240 bytes of memory.

Card processor ID FTX1213A06Y

2 gigabit Ethernet interfaces

2 FXS voice interfaces

Configuration of DRAM is wide with parity 64-bit capable.

239K bytes of non-volatile configuration memory.

62720K bytes of ATA CompactFlash (read/write)

You are tuning a "spservices" image that has no crypto code compiled (AFAIR, feel free to doublecheck).

You would need advanced security or advanced IP services have together.

http://www.Cisco.com/en/us/prod/collateral/routers/ps5853/images/0900aecd80524a07_null_null_null_07_19_05-1.jpg

M.

Tags: Cisco Security

Similar Questions

  • Setup for use with Cisco Anyconnect VPN IPsec

    So, I had trouble setting up VPN on our ASA 5510. I would use IPsec VPN so that we don't have to worry about licensing issues, but what I have read you can do with and always use Cisco Anyconnect. My knowledge on how to set up VPN especially in iOS version 8.4 is limited, so I've been using a combination of command line and ASDM.

    I am finally able to connect from a remote location, but once I log in, nothing else works. What I've read, you can use IPsec for client-to-lan connections. I use a pre-shared for this. Documentation is limited on what should happen after have connected you? Shouldn't be able to local access on the vpn connection computers? I'm trying to implement work. If I have VPN from home, should not be able to access all of the resources at work? According to me, because I used the command-line as ASDM I confused some of the configuration. In addition, I think that some of the default policies are confused me too. So I probably need a lot of help. Here is my current setup with the changed IP address and other things that are not related to deleted VPN.

    NOTE: We are still testing this ASA and is not in production.

    Any help you can give me is greatly appreciated.

    ASA Version 8.4 (2)

    !

    ASA host name

    domain.com domain name

    !

    interface Ethernet0/0

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface Ethernet0/1

    nameif outside

    security-level 0

    IP 50.1.1.225 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    No nameif

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    boot system Disk0: / asa842 - k8.bin

    passive FTP mode

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    !

    permit same-security-traffic intra-interface

    !

    network of the NETWORK_OBJ_192.168.0.224_27 object

    subnet 192.168.0.224 255.255.255.224

    !

    object-group service VPN

    ESP service object

    the purpose of the tcp destination eq ssh service

    the purpose of the tcp destination eq https service

    the purpose of the service udp destination eq 443

    the destination eq isakmp udp service object

    !

    allowed IP extended ip access list a whole

    !

    mask 192.168.0.225 - 192.168.0.250 255.255.255.0 IP local pool VPNPool

    no failover

    failover time-out period - 1

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 645.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.0.224_27 NETWORK_OBJ_192.168.0.224_27 non-proxy-arp-search to itinerary

    !

    the object of the LAN network

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_in in external interface

    Route outside 0.0.0.0 0.0.0.0 50.1.1.250 1

    Sysopt noproxyarp inside

    Sysopt noproxyarp outdoors

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 proposal ipsec 3DES

    Esp 3des encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES

    Esp aes encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES192

    Protocol esp encryption aes-192

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 AES256 ipsec-proposal

    Protocol esp encryption aes-256

    Esp integrity sha - 1, md5 Protocol

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = ASA

    Configure CRL

    crypto ca server

    Shutdown

    string encryption ca ASDM_TrustPoint0 certificates

    certificate d2c18c4e

    864886f7 0d06092a c18c4e30 308201f3 3082015c a0030201 d 020204 2 0d 010105

    0500303e 3110300e 06035504 03130741 53413535 3130312a 2 a 864886 30280609

    02161b 41 53413535 31302e64 69676974 616c 6578 7472656d 65732e63 f70d0109

    3131 31303036 31393133 31365a 17 323131 30303331 39313331 0d 170d 6f6d301e

    365a303e 3110300e 06035504 03130741 53413535 3130312a 2 a 864886 30280609

    02161b 41 53413535 31302e64 69676974 616c 6578 7472656d 65732e63 f70d0109

    6f6d3081 9f300d06 092 has 8648 86f70d01 01010500 03818d b 30818902-00-818100-2

    8acbe1f4 5aa19dc5 d3379bf0 f0e1177d 79b2b7cf cc6b4623 d1d97d4c 53c9643b

    37f32caf b13b5205 d24457f2 b5d674cb 399f86d0 e6c3335f 031d54f4 d6ca246c

    234b32b2 b3ad2bf6 e3f824c0 95bada06 f5173ad2 329c28f8 20daaccf 04c 51782

    3ca319d0 d5d415ca 36a9eaff f9a7cf9c f7d5e6cc 5f7a3412 98e71de8 37150f02

    03010001 300 d 0609 2a 864886 f70d0101 05050003 8181009d d2d4228d 381112a 1

    cfd05ec1 0f51a828 0748172e 3ff7b480 26c197f5 fd07dd49 01cd9db6 9152c4dc

    18d0f452 50f5d0f5 4a8279c4 4c1505f9 f5e691cc 59173dd1 7b86de4f 4e804ac6

    beb342d1 f2db1d1f 878bb086 981536cf f4094dbf 36c5371f e1a0db0a 75685bef

    af72e31f a1c4a892 d0acc618 888b53d1 9b 888669 70e398

    quit smoking

    IKEv2 crypto policy 1

    aes-256 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 10

    aes-192 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 20

    aes encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 30

    3des encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 40

    the Encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    Crypto ikev2 activate out of service the customer port 443

    Crypto ikev2 access remote trustpoint ASDM_TrustPoint0

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 10

    Console timeout 0

    management-access inside

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1

    AnyConnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 2

    AnyConnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 3

    profiles of AnyConnect VPN disk0: / devpn.xml

    AnyConnect enable

    tunnel-group-list activate

    internal VPN group policy

    attributes of VPN group policy

    value of server WINS 50.1.1.17 50.1.1.18

    value of 50.1.1.17 DNS server 50.1.1.18

    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client

    digitalextremes.com value by default-field

    WebVPN

    value of AnyConnect VPN type user profiles

    always-on-vpn-profile setting

    privilege of xxxxxxxxx encrypted password username administrator 15

    VPN1 xxxxxxxxx encrypted password username

    VPN Tunnel-group type remote access

    General-attributes of VPN Tunnel-group

    address (inside) VPNPool pool

    address pool VPNPool

    LOCAL authority-server-group

    Group Policy - by default-VPN

    VPN Tunnel-group webvpn-attributes

    enable VPN group-alias

    Group-tunnel VPN ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    class-map ips

    corresponds to the IP access list

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    inspect the http

    class ips

    IPS inline help

    class class by default

    Statistical accounting of user

    I would recommend buy AnyConnect Essentials. The cost of the license is nominal - list of US $150 for the 5510. (piece number L-ASA-AC-E-5510 =)

    Meawwhile you can use the Cisco VPN client inherited with IKEv1 IPSec remote access VPN using profiles *.pcf.

    I believe you can also use the client Anyconnect client SSL or DTLS transport access remotely (non-IPsec) without having to buy the license Anyconnect Essentials for your ASA focus.

    As an aside, note that if you want to use AnyConnect Mobile (e.g. for iPhone, iPad, Android, Blackberry etc.clients) you will also get the additional license for it (L-ASA-AC-M-5510 =, also price US $150)

  • Cisco's VPN IPSec help please

    Hi all

    I have 3 sites, the main site has a cisco firewall mikrotik router.

    There is a vpn ipsec existing between the cisco router and another router cisco on the site of the 2nd and it works well.

    Now, I've added an another vpn between a 3rd site and main site. The router on the 3rd site is a mikrotik firewall.

    I had the vpn on the main site and the 3rd site where the mikrotik firewall is and it worked well.

    then for some reason, the vpn with the 3rd site has failed and I could not get it working again.

    When looking for answers, I see that the vpn for the 3rd site States the following:

    #pkts program: 46, #pkts encrypt: 46, #pkts digest: 46
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    It seems that no traffic is coming back to the cisco

    I also found the following output below to diagnose the problem.

    It seems that there is communication, but if I read this right, it looks like the cisco established a new number but the other end is not the new number

    new node-1868419487

    node-1868419487 error suppression FALSE "Information (in) condition 1" pattern

    Any help would be appreciated.

    * 02:49:51.911 Jul 22: ISAKMP: (2060): purge the node-1140469772

    * 02:49:59.723 Jul 22: ISAKMP: DPD received message KMI.

    * 02:49:59.723 Jul 22: ISAKMP: node set 1053074288 to QM_IDLE

    * 02:49:59.723 Jul 22: ISAKMP: (2060): Protocol for sending INFORMER DPD/R_U_THERE 1

    SPI 2273844328, message ID = 1053074288

    * 02:49:59.723 Jul 22: ISAKMP: (2060): seq. no 0x645EC368

    * 02:49:59.723 Jul 22: ISAKMP: (2060): my_port of x.x.x.127 package sending 5

    peer_port 00 500 (R) QM_IDLE

    * 02:49:59.723 Jul 22: ISAKMP: (2060): sending a packet IPv4 IKE.

    * 02:49:59.723 Jul 22: ISAKMP: (2060): purge the node 1053074288

    * 02:49:59.767 Jul 22: ISAKMP (2060): packet received dport x.x.x.127

    500 sport Global 500 (R) QM_IDLE

    * 02:49:59.767 Jul 22: ISAKMP: node set-1868419487 to QM_IDLE

    * 02:49:59.771 Jul 22: ISAKMP: (2060): HASH payload processing. Message ID = 24265

    47809

    * 02:49:59.771 Jul 22: ISAKMP: (2060): treatment of the NOTIFY DPD/R_U_THERE_ACK protoco

    l 1

    0, message ID SPI = 2426547809, a = 0x8705F854

    * 02:49:59.771 Jul 22: ISAKMP: (2060): DPO/R_U_THERE_ACK received from the peer 125,23

    6.211.127, sequence 0x645EC368

    * 02:49:59.771 Jul 22: ISAKMP: (2060): node-1868419487 FALSE reason for deletion error

    "Information (in) condition 1"

    * 02:49:59.771 Jul 22: ISAKMP: (2060): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY

    * 02:49:59.771 Jul 22: ISAKMP: (2060): former State = new State IKE_P1_COMPLETE = IKE

    _P1_COMPLETE

    * 02:50:01.111 Jul 22: ISAKMP: (2060): purge the node-1201068805

    Comparing encrypt of 46 to 47436 counters, it seems that router is ecncrypting the traffic, but we do not get any interesting traffic on the remote side.

    Most likely, you might want to check on the remote site, if you see counters increment in parallel decryption and encryption of the counters are incrementing or not.

    On the router IOS, if are incrementing counters encrypt, and confirm that you have not any tunnel existing before the router can be seen same proxy IDs, which is already negotiated with other peer.

    Finally, please make sure that the ESP, 50 protocol traffic is not blocked in transit.
    I hope this helps.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • ASA 5510 Anyconnect licenses with Cisco Anyconnect VPN IP phone

    Hi, hoping someone can shed some light on what I'm just more confused over trying to get by. Not sure if this goes in the section IP Telehpony or here...

    We have an ASA 5510 with the base license. We need to install IP phones to home teleworkers, and I understand there are Cisco IP phones that have built-in VPN clients to enable a tunnel to the central private network. IT seems that you can't use Anyconnect VPN to do this, and I am trying to establish what upgrade licenses, we must apply to the ASA, as both Anyconnect licenses that you get for free on the SAA is not enough.

    This is the phone that we seek;

    http://www.Cisco.com/en/us/prod/collateral/voicesw/ps6788/phones/ps10499/ps11005/data_sheet_c78-603725.html

    I want to know is the Anyconnect Essentials license will work with these IP phones?

    When I do a version of the show,

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 50

    Internal hosts: unlimited

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Security contexts: 0

    GTP/GPRS: disabled

    SSL VPN peers: 2

    The VPN peers total: 250

    Sharing license: disabled

    AnyConnect for Mobile: disabled

    AnyConnect for Linksys phone: disabled

    AnyConnect Essentials: disabled

    Assessment of Advanced endpoint: disabled

    Proxy sessions for the UC phone: 2

    Total number of Sessions of Proxy UC: 2

    Botnet traffic filter: disabled

    This platform includes a basic license.

    It shows "AnyConnect for Linksys phone: Disabled", it is the same for the Cisco IP phones? It is the kind of specific license, should I seek for Anyconnect on IP phones or will Essentials?

    Hi Leo,

    you will need 2 licenses: an Anyconnect Premium license and a permit «Anyconnect of Cisco VPN phone»

    ASA 8.2 and earlier license "for Cisco VPN Phone" has been named "for phone Linksys' it's the same.

    CFR. http://www.Cisco.com/en/us/docs/security/ASA/asa84/license/license_management/license.html#wp1487574

    HTH

    Herbert

  • Cisco's VPN IPSec client for LAN connectivity

    I've looked through further discussions and were not able to find a clear answer on this, so I apologize if this is a duplicate question.

    I have the client setup Cisco VPN on an ASA 5505 with tunneling split. I can connect to the VPN very well. I can access the internet fine. I can't get the LAN, however. I try to do a ping, telnet, rdp, etc devices on the side LAN of the firewall without a bit of luck. I have torn down and configure the VPN several times via the CLI and I even used various configurations by using the wizard, all this without a bit of luck. Any help would be appreciated.

    ASA Version 8.2 (2)

    !

    hostname spp-provo-001-fwl-001

    domain servpro.local

    activate the F7n9M1BQr1HPy/zu encrypted password

    F7n9M1BQr1HPy/zu encrypted passwd

    no names

    name 10.0.0.11 Exch-Srv

    name 10.0.0.12 DRAC

    name 10.0.0.10 DVR

    !

    interface Vlan1

    nameif inside

    security-level 100

    the IP 10.0.0.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    ServPro PPPoE client vpdn group

    IP address pppoe setroute

    !

    interface Vlan12

    nameif Guest_Wireless

    security-level 90

    IP 10.10.0.1 address 255.255.255.0

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    switchport access vlan 12

    !

    exec banner * only authorized access *.

    exec banner * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    connection of the banner * only authorized access *.

    connection of the banner * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    banner asdm * only authorized access *.

    banner asdm * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    boot system Disk0: / asa822 - k8.bin

    passive FTP mode

    clock timezone STD - 7

    clock to summer time recurring MDT

    DNS lookup field inside

    DNS server-group DefaultDNS

    10.0.0.11 server name

    Name-Server 8.8.8.8

    domain servpro.local

    DRACServices tcp service object-group

    EQ port 5900 object

    EQ object of the https port

    EQ object Port 5901

    object-group service Exch-SrvServices tcp

    EQ port 587 object

    port-object eq 993

    port-object eq www

    EQ object of the https port

    port-object eq imap4

    EQ Port pop3 object

    EQ smtp port object

    SBS1Services tcp service object-group

    EQ port 3389 object

    port-object eq www

    EQ object of the https port

    EQ smtp port object

    outside_access_in list extended access permit tcp any host *. *. *. * object-group SrvServices Exch

    outside_access_in list permits all icmp access *. *. *. * 255.255.255.248

    capture a whole list of access allowed icmp

    Servpro_splitTunnelAcl list standard access allowed 10.0.0.0 255.255.255.0

    inside_nat0_outbound to access ip 10.0.0.0 scope list allow 255.255.255.0 172.16.10.0 255.255.255.240

    inside_nat0_outbound list of allowed ip extended access any 172.16.10.0 255.255.255.240

    guest_wireless_in list extended access permitted tcp a whole

    guest_wireless_in of access allowed any ip an extended list

    NO_NAT to access ip 10.0.0.0 scope list allow 255.255.255.0 10.10.0.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 Guest_Wireless

    mask 172.16.10.1 - 172.16.10.14 255.255.255.240 IP local pool ServProDHCPVPN

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 625.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (Guest_Wireless) 1 0.0.0.0 0.0.0.0

    static (inside, outside) *. *. *. * 10.0.0.11 netmask 255.255.255.255

    Access-group outside_access_in in interface outside

    Access-group guest_wireless_in in the Guest_Wireless interface

    Route outside 0.0.0.0 0.0.0.0 *. *. *. * 2 track 2

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server Exch-Srv Protocol nt

    AAA-server Exch-Srv (inside) host 10.0.0.11

    Timeout 5

    auth-NT-PDC SRV EXCH

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    LOCAL AAA authentication serial console

    Enable http server

    http server idle-timeout 10

    http 10.0.0.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    redirect http outside 80

    redirect http inside 80

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    monitor SLA 124

    type echo protocol ipIcmpEcho 4.2.2.2 outside interface

    NUM-package of 3

    frequency 10

    Annex monitor SLA 124 life never start-time now

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = cisco.spprovo.com

    ServPro key pair

    Configure CRL

    string encryption ca ASDM_TrustPoint0 certificates

    certificate f642be4b

    308202fc 308201e4 a0030201 020204f6 42be4b30 0d06092a 864886f7 0d 010105

    311a 3018 05003040 06035504 03131163 6973636f 2e737070 726f766f 2e636f6d

    31223020 06092 has 86 01090216 13636973 636f2e73 726f2e6c 65727670 4886f70d

    6f63616c 31303034 30383230 35363232 30303430 35323035 5a170d32 301e170d

    3632325a 3040311a 30180603 55040313 and 11636973 636f2e73 7070726f 766f2e63

    6f6d3122 30200609 2a 864886 f70d0109 02161363 6973636f 2e736572 7670726f

    2e6c6f63 616c 3082 0122300d 06092 has 86 01010105 00038201 0f003082 4886f70d

    010a 0282 010100 has 5 b4646cde f981f048 efa54c8a 4ba4f51c 25471e01 459ea905

    313ef490 72b4d853 4e95ab7d a8c1350e 5728dca6 a98c439e 2c12d219 06ee7209

    9f2584d1 b2abf71c 31c0890f 3098533b 6bc3ad4b 3bcd8986 e70ca78e 07a749d6

    ee4e0892 4fcb79b6 724f7012 9f42fc2f b80c17ed adb5d36b 67590061 453d9ae6

    16583d 36 5a22b7c2 737fd705 94656f3f 578fb67f 79bd2a59 17522be3 d2386e22

    2c62352f cda317b0 be805a04 76f19989 34031cbd a5fc62a7 1d9f52f3 00cf60b6

    bbbdc4f0 fb651b82 b3e22a0a 718ff0b4 e213f4ac cdeb413b 9c4a47c3 9134d7a9

    e8dcf2c5 c1cd4075 61d75e3a 475a17f1 2f955741 9ed2a8d6 c381eba3 247134e1

    b5c33fac 7ae03d02 03010001 300 d 0609 2a 864886 05050003 82010100 f70d0101

    156 5fde62c5 b4cbb0f4 0c61fab7 fae04399 27457ab7 9790c 3fac914d 70595db9

    e69d3f19 3476dc51 32c885de b5904030 05624fe0 e8983e0a ab5527f3 8c5dd64a

    1e1a6082 b6091657 8704c 539 a3c6be47 da2a871f 4fafe668 70db2c2b 573d47b2

    7f3df02f c9d53a92 bcf5f518 9953e14c f957a6ca 279f9e9f ddbd2561 6e0503c2

    ba59a165 055d697f dd028d00 5cc288c4 83ced827 9c82ef3e 7e67f2d2 6de573e3

    42a0b6bf ef8d06ed cb9805f2 c38011d3 5263bc3f 5b68df7a bef36c40 8c5e33f3

    26b02c27 63a9848c 8461738f cd19ae95 f059ee34 afe4bdbc 8d8d2335 751b 0621

    65464b2c 4649779d 3ba01b69 8977 has 790 73815f8b 3c483f93 a5ca9685 04b6e18a

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    No encryption isakmp nat-traversal

    !

    Track 2 rtr 124 accessibility

    Telnet 10.0.0.0 255.255.255.0 inside

    Telnet timeout 10

    SSH 10.0.0.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 10

    SSH version 2

    Console timeout 10

    VPDN group ServPro request dialout pppoe

    VPDN group ServPro localname *

    VPDN group ServPro ppp authentication pap

    password username * VPDN * local store

    dhcpd outside auto_config

    !

    dhcpd address 10.10.0.100 - 10.10.0.227 Guest_Wireless

    dhcpd dns 8.8.8.8 4.2.2.2 interface Guest_Wireless

    enable Guest_Wireless dhcpd

    !

    a basic threat threat detection

    threat detection statistics

    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

    NTP server 38.117.195.101 source outdoors

    NTP server 72.18.205.157 prefer external source

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    SVC disk0:/anyconnect-win-2.3.0254-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    Servpro internal group policy

    Group Policy attributes Servpro

    Server DNS 10.0.0.11 value

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Servpro_splitTunnelAcl

    SERVPRO.local value by default-field

    servpro encrypted NtdaWcySmet6H6T0 privilege 15 password username

    servpro username attributes

    type of service admin

    username, encrypted bHGJDrPmHaAZY/78 Integratechs password

    tunnel-group Servpro type remote access

    attributes global-tunnel-group Servpro

    address pool ServProDHCPVPN

    authentication-server-group LOCAL Exch-Srv

    strategy-group-by default Servpro

    tunnel-group Servpro webvpn-attributes

    enable ServPro group-alias

    IPSec-attributes tunnel-group Servpro

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:52bca254012b1b05cca7dfaa30d1c42a

    : end

    Most likely you are behind a router PAT when you are connected to the VPN, so please allow the following:

    Crypto isakmp nat-traversal 30

  • double authentication with Cisco's VPN IPSEC client

    Cisco VPN client (the legacy IPSEC client) does support dual authentication with RSA token AND ActiveDirectory credentials?

    I know that AnyConnect supports it and the commandsecondary- authentication -Server- group' is only for ssl connections, but must be confirmed.

    Kind regards

    Mohammad

    Hi Mohammad,.

    What is double authentication support for Cisco VPN Client?

    A. No. Double authentication only is not supported on the Cisco VPN Client.

    You can find more information on the customer Cisco VPN here.

    As you said the only client that supports dual authentication is the Cisco AnyConnect secure mobility Client.

    Please note and mark it as correct this Post!

    Let me know if there are still questions about it!

    David Castro,

  • Cisco Anyconnect VPN and IPSEC coexist on ASA 5520?

    Can a Cisco ASA 5520 which has been configured as IPSEC VPN gateway and also be configured as a gateway ANYCONNECT VPN and vpn IPSEC service anyconnect vpn clients clients maintenance at the same time? Any negative impact on the performance or any other problem that everyone knows?

    I guess that by 2 connection limit, you are referring to the 2 licenses for anyconnect?  You should consider using the anyconnect essentials license, which is relatively cheap (100-200 dollars I think) and will take you to the edge of the platform with anyocnnect.

    You shouldn't have any problem using IPSEC with LDAP client.  It is quite common - my company is IPSEC as Anyconnect off the coast of the same interface using authentication ldap (even same-group policy) for the two.

    -Jason

  • Cisco Anyconnect VPN vs IPSec AnyConnect SSL

    Hello

    Can someone tell me what is the difference between the Anyconnect SSL VPN and Anyconnect VPN IPSec.

    When we use one and not the other?

    Thank you very much.

    Best regards.

    Hello Abdollah,

    AnyConnect based on the SSL protocol is called Anyconnect SSL VPN and if you deploy Anyconnect with the IPSec protocol, it is called IKev2.

    AnyConnect (via IKEv2 or SSLVPN) does not use a pre shared key to authenticate the user.  A certificate will be used to authenticate the user and the ASA of + pass and the certificate used to authenticate the user.  The XML profile is necessary just to use the Anyconnect IKEv2 client rather than the default of SSL when connecting to the ASA.

    Here is the doc announced some of the benefits of using Anyconnect with Ikev2 rather than SSL VPN.
    http://www.Cisco.com/en/us/docs/iOS-XML/iOS/sec_conn_ike2vpn/configuration/15-2mt/sec-cfg-IKEv2-Flex.html#GUID-6548042E-1E4C-416A-8347-00DCF96F04DF

    In essence, if you have a simple deployment, then you can go with the installation of SSL VPN and if you want to take advantage of additional features, you can use Anyconnect with IPSec.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • VPN ipsec Cisco 877 <>- iphone

    Hi, I'm trying implement the vpn ipsec between my cisco 877 and his iphone/cisco vpn client. First of all, what is the difference between remote access vpn and vpn installation easy? The phase 1 and the phase2 are completed but I don't have much traffic between peers.

    Maybe I missed something conf? Should I add the roadmap with acl 101?

    Here is the configuration of isakmp/ipsec.

    ISAKMP crypto enable
    session of crypto consignment

    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    life 3600
    ISAKMP crypto keepalive 10
    ISAKMP crypto nat keepalive 20
    ISAKMP xauth timeout 90 crypto

    ISAKMP crypto client configuration group to distance-vpn
    key to past
    DNS 212.216.112.112
    cisco877.local field
    10 Max-users
    Max-connections 10
    pool remotely
    ACL 150
    Save-password

    Crypto ipsec transform-set VPN-CLI-SET esp-3des esp-md5-hmac
    Crypto ipsec security association idle time 3600

    distance from dyn-crypto-dynamic-map 10
    transformation-VPN-CLI-SET game

    card crypto remotemap local-address dialer0
    card crypto client remotemap of authentication list userauthen
    card crypto isakmp authorization list groupauthor remotemap
    client configuration address card crypto remotemap answer
    remotemap 65535 ipsec-isakmp crypto map distance Dynamics-dyn

    interface dialer0
    remotemap card crypto

    IP local pool remote control-pool 192.168.69.0 192.168.69.20

    IP route 192.168.69.0 255.255.255.0 dialer0

    no access list 150
    REM list 150 * ACL split tunnel access *.
    access-list 150 permit ip 10.0.77.0 0.0.0.255 192.168.69.0 0.0.0.255

    no access list 101
    Note access-list 101 * ACL sheep *.
    access-list 101 deny ip 10.0.77.0 0.0.0.255 192.168.69.0 0.0.0.255
    access-list 101 permit ip 10.0.77.0 0.0.0.255 any

    Should I apply this acl 101 loopback?  Ex:

    overload of IP nat inside source list 101 interface Loopback0

    Should I apply an acl to permit as access-list 169 allow ip 192.168.69.0 0.0.0.255 any in my Dialer interface 0?

    Other tips? Best regards.

    Hi Alessandro,.

    The access tunnel split list is great!

    If you are NAT on public and private interface that is ip nat inside and ip nat outside etc.

    You must add the command ip nat inside source list 101 interface Dialer0 overload

    +++++++++++++++++++++++++++++++++++++++

    Or you can create a new roadmap

    new route map permit 10

    ACL #match 101

    command: ip nat inside the interface Dialer0 overload route map

    Thank you

    Adama

  • Cisco ASA 5510, ipsec vpn. What address to connect the client to

    Hello

    It's maybe a stupid question, but I can't find the answer anywhere.

    I used the ipsec vpn configuration wizard, I activated the external interface to access ipsec and went through SCW pools of addresses etc. When I try to connect with the cisco vpn client to my address of the external interface (of a remote host) I'm unable to connect. I scanned the interface for open ports, but there is not, I have to allow traffic to ipsec at this interface?

    Best regards

    Andreas

    No, once you have configured the access remote vpn ipsec, it will be automatically activated, and you should be able to connect to the ASA outside the ip address of the interface.

    Can you please share the configuration? and also which group name you are trying to access the vpn client?

  • AIM-VPN/SSL-2 facility in Cisco 2821

    Hi all

    I have the router cisco 2821 wit IOS version 12.4 (25 d)

    I also have encryption for this router Cisco AIM-VPN/SSL-2 Module.

    I have inserted this module to the location of the 0 OBJECTIVE but can not see.

    I found in KB:

    http://www.Cisco.com/en/us/docs/iOS/12_4t/12_4t11/htvpnssl.html#wp1067692

    but I have no 'cryptographic engine objective' command

    Router #crypto engine (config)?

    Unit? hardware Crypto Accelerator

    Embedded onboard Crypto engine

    software software encryption engine

    When the system starts up, I see:

    0004F4 PURPOSE UNKNOWN

    This who should I change to activate this module?

    Thank you.

    Julie,

    PURPOSE/SSL engines require

    IOS 12.4 (9) T at least while you are running older 12.4 main version.

    http://www.Cisco.com/en/us/prod/collateral/routers/ps5853/data_sheet_vpn_aim_for_18128003800routers_ps5853_Products_Data_Sheet.html

    Marcin

  • Cisco ASA Site to Site VPN IPSEC and NAT question

    Hi people,

    I have a question about the two Site to Site VPN IPSEC and NAT. basically what I want to achieve is to do the following:

    ASA2 is at HQ and ASA1 is a remote site. I have no problem setting a static static is a Site to IPSEC VPN between sites. Guests residing in 10.1.0.0/16 are able to communicate with hosts in 192.168.1.0/24, but what I want is to configure the NAT with IPSEC VPN for this host to 10.1.0.0/16 will communicate with hosts in 192.168.1.0/24 with translated addresses

    Just an example:

    N2 host (10.1.0.1/16) contacted N1 192.168.1.5 with destination host say 10.23.1.5 No 192.168.1.5 (notice the last byte is the same in the present case,.5)

    The translation still for the rest of the communication (host pings ip destination host 10.23.1.6 N3 N2 not 192.168.1.6 new last byte is the same)

    It sounds a bit confusing to me, but I've seen this type of configuration before when I worked for the supplier of managed services where we have given our customers (Ipsec Site to Site VPN with NAT, don't know how it was setup)

    Basically we contact the customer via site-to-site VPN hosts but their real address were hidden and we used as translated address more high 10.23.1.0/24 instead of (real) 192.168.1.0/24, last byte must be the same.

    Grateful if someone can shed some light on this subject.

    Hello

    OK so went with the old format of NAT configuration

    It seems to me that you could do the following:

    • Configure the ASA1 with static NAT strategy

      • access-list L2LVPN-POLICYNAT allowed ip 192.168.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • public static 10.23.1.0 (inside, outside) access-list L2LVPN-POLICYNAT
    • Because the above is a static NAT of the policy, this means that the translation will be made only when the destination network is 10.1.0.0/16
    • If you have for example a PAT basic configuration to inside-> external traffic, the above NAT configuration and the custom of the actual configuration of PAT interfere with eachother
    • ASA2 side, you can normally configure NAT0 / NAT Exemption for the 10.1.0.0/16 network
      • Note of the INTERIOR-SHEEP access-list SHEEP L2LVPN
      • the permitted INSIDE SHEEP 10.1.0.0 ip access list 255.255.0.0 10.23.1.0 255.255.255.0
      • NAT (inside) 0-list of access to the INTERIOR-SHEEP
    • You will need to consider that your access-list defining the VPN encrypted L2L traffic must reflect the new NAT network
      • ASA1: allowed to access-list L2LVPN-ENCRYPTIONDOMAIN ip 10.23.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • ASA2: list L2LVPN-ENCRYPTIONDOMAIN allowed ip 10.1.0.0 access 255.255.0.0 10.23.1.0 255.255.255.0

    I could test this configuration to work tomorrow but I would like to know if it works.

    Please rate if this was helpful

    -Jouni

  • Cisco AnyConnect do IPsec?

    Hi guys

    I have a Cisco ASA5520 with software Version 8.2 (5) in place, most my users are Mac users and I am currently looking into Cisco AnyConnect in comparison using the VPN client.

    I have a few questions

    (1) Cisco AnyConnect does he use IPSec or is it soley based SSL VPN?

    (2) the license information I have in my ASA below, I understand that I can get max 750 vpn peers am however I have reason to say that this does not apply to Cisco AnyConnect peers? and with Cisco AnyConnect, I can only have 2 peers? Also, what are the options for mobility anyconnect for?

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 150

    Internal hosts: unlimited

    Failover: Active/active

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Security contexts: 2

    GTP/GPRS: disabled

    SSL VPN peers: 2

    Total of the VPN peers: 750

    Sharing license: disabled

    AnyConnect for Mobile: disabled

    AnyConnect Cisco VPN phone: disabled

    AnyConnect Essentials: disabled

    Assessment of Advanced endpoint: disabled

    Proxy sessions for the UC phone: 2

    Total number of Sessions of Proxy UC: 2

    Botnet traffic filter: disabled

    (3) when you try to configure Cisco Anyconnect on the SAA by using ASDM, I noticed that I needed to download AnyConnect client images, but when I did this by downloading the .dmg for mac machines file I got the error message 'not an image valid of the SVC'. Is it because I'm under 8.2?

    Your help is highly appreciated

    Concerning

    Mohamed

    Hi Mohammad,.

    I'll answer your questions one by one:

    1 cisco Anyconnect version 3.0 and above all support SSL and IPSECv2 connection. If you want the user to connect using the Anyconnect client IPSECv2 then it will consume the SSL license and not the IPsec license however if you use IPSECv2 for connections such as vpn site to site then it will consume normal IPSec VPN license.

    2. one.  SSL VPN peers: this license gives you information about the number of users that can connect using SSL protocol for example using the Anyconnect and web portal customer also known as the clientless VPN based on. I see here there are only 2 licenses so at any given time only 2 users can connect successfully because 750 is the total number of licenses available for the VPN on the SAA, 698 only will be available for IPSec connections.

    b. Anyconnect for mobile: this license is required whenever a user connects from a Pocket like device: Iphone, Ipad, tablets etc.

    c. Anyconnect of Cisco VPN phone: Cisco IP phones have the ability to connect to an ASA remote using the SSL protocol and to enable this feature, you should have this license is activated on the SAA.

    d. Anyconnect essentials: Anyconnect there are two licenses, one > Anyconnect Premium and b > Anyconnect Essentials. AnyConnect essentials is less expensive as premium per report Anyconnect license. This license is for those who don't use webvpn or VPN without client. When the license is activated, the user can connect only to the Anyconnect VPN client.

    3. I don't know what image you use on the ASA. Please try the image named as anyconnect-macosx-i386 - 2.5.2010 - k9.pkg.

    To apply the changes using the command line, put this image on disk0: and then type this command on the CLI.

    Image disk0:/anyconnect-macosx-i386-2.5.2010-k9.pkg SVC

    Let me know if it helps.

    Thank you

    Vishnu Sharma

  • GRE tunnels will not come on VPN IPsec/GRE

    Hi all

    We have 400 + remote sites that connect to our central location (and a backup site) using Cisco routers with vpn IPSec/GRE tunnels.  We use a basic model for the creation of tunnels, so there is very little chance of a bad configuration on each router.  Remote sites use Cisco 831 s, central sites use Cisco 2821 s.  There is a site where the tunnels WILL refuse just to come.

    Routers are able to ping their public IP addresses, so it is not a routing problem, but gre endpoints cannot ping.  There is no NATing involved, two routers directly accessing the Internet.  The assorded display orders seem to indicate that the SAs are properly built, but newspapers, it seems that last part just don't is finished, and the GRE tunnels come not only upward.

    The attached log file, it seems that both its IPSEC & ISAKMP are created @ 00:25:14, then QM_PHASE2 end @ 00:25:15.

    00:25:15: ISAKMP: (0:10:HW:2): node error 1891573546 FALSE reason for deletion "(wait) QM.
    00:25:15: ISAKMP: (0:10:HW:2): entrance, node 1891573546 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    00:25:15: ISAKMP: (0:10:HW:2): former State = new State IKE_QM_R_QM2 = IKE_QM_PHASE2_COMPLETE
    00:25:15: ISAKMP (0:268435467): received 208.XX packet. Dport 500 sport Global 500 (I) QM_IDLE yy.11
       
    00:25:15: IPSEC (key_engine): had an event of the queue with 1 kei messages
    00:25:15: IPSEC (key_engine_enable_outbound): rec would prevent ISAKMP
    00:25:15: IPSEC (key_engine_enable_outbound): select SA with spinnaker 1572231461/50
    00:25:15: ISAKMP: (0:11:HW:2): error in node-1931380074 FALSE reason for deletion "(wait) QM.
    00:25:15: ISAKMP: (0:11:HW:2): entrance, node-1931380074 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    00:25:15: ISAKMP: (0:11:HW:2): former State = new State IKE_QM_R_QM2 = IKE_QM_PHASE2_COMPLETE
    00:25:15: IPSEC (key_engine): had an event of the queue with 1 kei messages
    00:25:15: IPSEC (key_engine_enable_outbound): rec would prevent ISAKMP
    00:25:15: IPSEC (key_engine_enable_outbound): select SA with spinnaker 310818168/50

    I don't have the remote router log file, and is very long, so I joined her.  Before that I captured the log file, I enabled debugging ipsec & isakmp and immediately authorized the SAs.

    Assorted useful details and matching orders of show results:

    Cisco IOS Software, C831 (C831-K9O3SY6-M), Version 12.4 (25), RELEASE SOFTWARE (fc1)

    There are 2 connections of IPSEC/GRE tunnel:

    Tunnel101: KC (208.YY. ZZ.11) - remote control (74.WW. XX.35)
    Tunnel201: Dallas (208.XX. YY.11) - remote control (74.WW. XX.35)

    Site-382-831 #sho ip int br
    Interface IP-Address OK? Method State Protocol
    FastEthernet1 unassigned YES unset down down
    FastEthernet2 unassigned YES unset upward, upward
    FastEthernet3 unassigned YES unset upward, upward
    FastEthernet4 unassigned YES unset upward, upward
    Ethernet0 10.3.82.10 YES NVRAM up up
    Ethernet1 74.WW. XX.35 YES NVRAM up up
    Ethernet2 172.16.1.10 YES NVRAM up up
    Tunnel101 1.3.82.46 YES NVRAM up toward the bottom<>
    Tunnel201 1.3.82.62 YES NVRAM up toward the bottom<====  ="">
    NVI0 unassigned don't unset upward upwards

    Site-382-831 #.
    Site-382-831 #sho run int tunnel101
    Building configuration...

    Current configuration: 277 bytes
    !
    interface Tunnel101
    Description % connected to the 2nd KC BGP 2821 - PRI - B
    IP 1.3.82.46 255.255.255.252
    IP mtu 1500
    IP virtual-reassembly
    IP tcp adjust-mss 1360
    KeepAlive 3 3
    source of tunnel Ethernet1
    destination of the 208.YY tunnel. ZZ.11
    end

    Site-382-831 #.

    Site-382-831 #show isakmp crypto his
    status of DST CBC State conn-id slot
    208.XX. YY.11 74.WW. XX.35 QM_IDLE ASSETS 0 11
    208.YY. ZZ.11 74.WW. XX.35 QM_IDLE 10 0 ACTIVE
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show detail of the crypto isakmp
    Code: C - IKE configuration mode, D - Dead Peer Detection
    NAT-traversal - KeepAlive, N - K
    X - IKE extended authentication
    PSK - GIPR pre-shared key - RSA signature
    renc - RSA encryption

    C - id Local Remote I have VRF status BA hash Auth DH lifetime limit.
    11 74.WW. XX.35 208.XX. YY.11 ACTIVE 3des sha psk 1 23:56:09
    Connection-id: motor-id = 11:2 (hardware)
    74.WW 10. XX.35 208.YY. ZZ.11 ACTIVE 3des sha psk 1 23:56:09
    Connection-id: motor-id = 10:2 (hardware)
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show crypto ipsec his

    Interface: Ethernet1
    Tag crypto map: IPVPN_MAP, local addr 74.WW. XX.35

    protégé of the vrf: (none)
    ident (addr, mask, prot, port) local: (74.WW. XX.35/255.255.255.255/47/0)
    Remote ident (addr, mask, prot, port): (208.YY. ZZ.11/255.255.255.255/47/0)
    current_peer 208.YY. ZZ.11 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 2333, #pkts encrypt: 2333, #pkts digest: 2333
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 21, #recv errors 0

    local crypto endpt. : 74.WW. XX.35, remote Start crypto. : 208.YY. ZZ.11
    Path mtu 1500, mtu 1500 ip, ip mtu IDB Ethernet1
    current outbound SPI: 0x45047D1D (1157922077)

    SAS of the esp on arrival:
    SPI: 0x15B97AEA (364477162)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2004, flow_id: C83X_MBRD:4, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4486831/1056)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0x45047D1D (1157922077)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2003, flow_id: C83X_MBRD:3, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4486744/1056)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    protégé of the vrf: (none)
    ident (addr, mask, prot, port) local: (74.WW. XX.35/255.255.255.255/47/0)
    Remote ident (addr, mask, prot, port): (208.XX. YY.11/255.255.255.255/47/0)
    current_peer 208.XX. YY.11 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 2333, #pkts encrypt: 2333, #pkts digest: 2333
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 21, #recv errors 0

    local crypto endpt. : 74.WW. XX.35, remote Start crypto. : 208.XX. YY.11
    Path mtu 1500, mtu 1500 ip, ip mtu IDB Ethernet1
    current outbound SPI: 0xE82A86BC (3895101116)

    SAS of the esp on arrival:
    SPI: 0x539697CA (1402378186)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2008, flow_id: C83X_MBRD:8, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4432595/1039)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xE82A86BC (3895101116)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2001, flow_id: C83X_MBRD:1, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4432508/1039)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show crypto ipsec his | Pkts Inc. | life
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4486831/862)
    calendar of his: service life remaining (k/s) key: (4486738/862)
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4432595/846)
    calendar of his: service life remaining (k/s) key: (4432501/846)
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show crypto isakmp policy

    World IKE policy
    Priority protection Suite 10
    encryption algorithm: three key triple a
    hash algorithm: Secure Hash Standard
    authentication method: pre-shared Key
    Diffie-Hellman group: #1 (768 bits)
    lifetime: 86400 seconds, no volume limit
    Default protection suite
    encryption algorithm: - Data Encryption STANDARD (56-bit keys).
    hash algorithm: Secure Hash Standard
    authentication method: Rivest-Shamir-Adleman Signature
    Diffie-Hellman group: #1 (768 bits)
    lifetime: 86400 seconds, no volume limit
    Site-382-831 #.

    Site-382-831 #show crypto card
    "IPVPN_MAP" 101-isakmp ipsec crypto map
    Description: at the 2nd KC BGP 2821 - PRI - B
    Peer = 208.YY. ZZ.11
    Extend the PRI - B IP access list
    access list PRI - B allowed will host 74.WW. XX.35 the host 208.YY. ZZ.11
    Current counterpart: 208.YY. ZZ.11
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    IPVPN,
    }

    "IPVPN_MAP" 201-isakmp ipsec crypto map
    Description: 2nd Dallas BGP 2821 - s-B
    Peer = 208.XX. YY.11
    Expand the list of IP SEC-B access
    s - B allowed will host 74.WW access list. XX.35 the host 208.XX. YY.11
    Current counterpart: 208.XX. YY.11
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    IPVPN,
    }
    Interfaces using crypto card IPVPN_MAP:
    Ethernet1
    Site-382-831 #.

    Tunnel between KC & the remote site configuration is:

    Distance c831 - KC

    crypto ISAKMP policy 10
    BA 3des
    preshared authentication
    !
    PRI-B-382 address 208.YY isakmp encryption key. ZZ.11
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac IPVPN
    transport mode
    !
    IPVPN_MAP 101 ipsec-isakmp crypto map
    Description of 2nd KC BGP 2821 - PRI - B
    set of peer 208.YY. ZZ.11
    game of transformation-IPVPN
    match address PRI - B
    !
    interface Tunnel101
    Description % connected to the 2nd KC BGP 2821 - PRI - B
    IP 1.3.82.46 255.255.255.252
    IP mtu 1500
    KeepAlive 3 3
    IP virtual-reassembly
    IP tcp adjust-mss 1360
    source of tunnel Ethernet1
    destination of the 208.YY tunnel. ZZ.11
    !
    interface Ethernet0
    private network Description
    IP 10.3.82.10 255.255.255.0
    IP mtu 1500
    no downtime
    !
    interface Ethernet1
    IP 74.WW. XX.35 255.255.255.248
    IP mtu 1500
    automatic duplex
    IP virtual-reassembly
    card crypto IPVPN_MAP
    no downtime
    !
    PRI - B extended IP access list
    allow accord 74.WW the host. XX.35 the host 208.YY. ZZ.11
    !

    KC-2821 *.

    PRI-B-382 address 74.WW isakmp encryption key. XX.35
    !
    PRI-B-382 extended IP access list
    allow accord 208.YY the host. ZZ.11 the host 74.WW. XX.35
    !
    IPVPN_MAP 382 ipsec-isakmp crypto map
    Description % connected to the 2nd KC BGP 2821
    set of peer 74.WW. XX.35
    game of transformation-IPVPN
    match address PRI-B-382
    !
    interface Tunnel382
    Description %.
    IP 1.3.82.45 255.255.255.252
    KeepAlive 3 3
    IP virtual-reassembly
    IP tcp adjust-mss 1360
    IP 1400 MTU
    delay of 40000
    tunnel of 208.YY origin. ZZ.11
    destination of the 74.WW tunnel. XX.35
    !
    end

    Any help would be much appreciated!

    Mark

    Hello

    logs on Site-382-831, only see the crypt but none decrypts, could you check a corresponding entry on the peer and see if has any questions send return traffic?

    Site-382-831 #show crypto ipsec his | Pkts Inc. | life
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4486831/862)
    calendar of his: service life remaining (k/s) key: (4486738/862)
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4432595/846)
    calendar of his: service life remaining (k/s) key: (4432501/846)
    Site-382-831 #.

    Kind regards

    Averroès.

  • Problem starting the Cisco 2821 router

    Hello world

    I have cisco 2821 router. I am facing problem starting.

    someone suggest me what is the problem.

    Thanks in advance...

    VERSION of the SOFTWARE system Bootstrap, Version 12.4 (13r) T, (fc1)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 2006 by cisco Systems, Inc.

    The ECC memory initialization
    .
    C2821 platform of 262144 KB of main memory
    Main memory is configured for 64-bit with ECC active

    ReadOnly initialized ROMMON
    load complete, point of entry to the program: 0x8000f000, size: 0xcb80
    load complete, point of entry to the program: 0x8000f000, size: 0xcb80

    load complete, point of entry to the program: 0x8000f000, size: 0x26bc2cc
    Decompression of self-image: #.
    ################################################################################
    ################################################################################
    ################################################################################
    ################################################################################
    ################################################################# [OK]

    Smart init is enabled
    Smart init is sizing iomem
    MEMORY_REQ TYPE ID
    0003E8 0X003DA000 C2821 Mainboard
    1A 0X0025178C E3 0001AB
    0X00263F50 VPN on board
    0X000021B8 embedded USB
    Swimming pools public buffer 0X002C29F0
    Swimming pools public particle 0 X 00211000
    TOTAL: 0X00D65284

    If all memory conditions above are
    "UNKNOWN", you could use a non supported
    configuration or there is a software problem and
    the system may be compromised.
    Rounded IOMEM to: 14 MB.
    Using iomem of 5 percent. [14 mb / 256Mb]

    Legend restricted rights

    Use, duplication, or disclosure by the Government is
    subject to such restrictions as set out in paragraph
    (c) Commercial - limited computer software
    The rights to FAR clause 52.227 - 19 and subparagraph s
    (c) (1) (ii) rights to technical and computer data
    Clause of DFARS 252.227 - 7013 section software.

    Cisco Systems, Inc.
    170 West Tasman Drive
    San Jose, California 95134-1706

    Cisco IOS software, 2800 Software (C2800NM-ADVIPSERVICESK9-M), Version 12.4 T7 (9)
    Version of the SOFTWARE (fc3)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Last updated Friday, January 10 08 16:35 by prod_rel_team
    Image text-base: 0x400B1E74 database: 0x434A9AC0

    ERROR detected on Bus PCI1
    Try REINSTALLING all the modules in the system
    pci1_int_cause 0 x 00000240,
    pci1_err_addr 0 x 00091009, pci0_err_cmd 0x0000000A
    PCI Master Read parity error
    Abort target PCI

    R0 = r1 = r2 FFFFFFFF FFFFFFFF = 0 r3 = 45 80000 r4 = 0
    R5 = 303 r6 = 0 A7 = 1 = 0 = 100000 r9 r8
    R10 = 0 r11 = 465E4369 r12 = 0 r13 = 465E436A r14 = 0
    R15 = r16 r17 8 = 0 = C100 r18 = 0 r19 3400 101 =
    R20 = r21 0 = 40096828 r22 = FFFFFFFF r23 = r24 FFFF00FF = 0
    R25 = 469AAC64 r26 = 0 = 469AAC60 r28 = 0 = 469AAC5C r29, r27
    R30 = 0 r31 = 469AAC58 r32 = r33 FFFFFFFF = r34 = FFFFFFFF FFFFFFFF
    R35 = r36 = r37 = r38 = r39 FFFFFFFF FFFFFFFF FFFFFFFF FFFFFFFF = FFFFFFFF
    R40 = FFFFFFFF = FFFFFFFF = FFFFFFFF = FFFFFFFF r44 r43 r42 r41 = FFFFFFFF
    R45 = r46 = r47 = r48 FFFFFFFF FFFFFFFF FFFFFFFF = r49 0 = 469AACD0
    R50 = 0 0 = 0 r53 r51 = r52 = 3040A 801 r54 = FFFFFFFF
    R55, r56 = FFFFFFFF = FFFFFFFF r58 r57 A000F000 = = 0 = 465E4358 r59
    R60 = r61 = r62 FFFFFFFF FFFFFFFF = r63 = 0 402E4B10
    GENS = 3400 103 mdlo_hi = my 0 = 251 00
    mdhi_hi = 0 = 0 badvaddr_hi = FFFFFFFF mdhi
    BadVAddr = cause = epc_hi 0 = FFFFFFFF FFFFFFFF
    EPC = 402E4B08 err_epc_hi = err_epc FFFFFFFF = FFFFFFFF

    ERR-1-FATAL %: interruption of the fatal error, reload
    err_stat = 0 x 0

    = Posts from Flushing (02: 37:51 UTC Wednesday, may 18, 2016) =.

    Messages in queue:

    02:37:51 UTC Wednesday, may 18, 2016: interrupt exception, signal CPU 22, PC = 0 x 0

    --------------------------------------------------------------------
    Software fault possible. On reccurence, you perceive
    crashinfo, 'show tech' and contact Cisco Technical Support.
    --------------------------------------------------------------------

    -Trace =
    $0: 00000000, AT: 00000000, v0: 00000000, v1: 00000000
    A0: 00000000, a1: 00000000, a2: 00000000, a3: 00000000
    T0: 00000000, t1: 00000000, t2: 00000000, t3: 00000000
    T4: 00000000, t5: 00000000, t6: 00000000, t7: 00000000
    s0: 00000000, s1: 00000000, s2: 00000000, s3: 00000000
    S4: 00000000, s5: 00000000, s6: 00000000, s7: 00000000
    T8: 00000000, t9: 00000000, k0: 00000000, k1: 00000000
    GP: 00000000, sp: 00000000, s8: 00000000, ra: 00000000
    EPC: 00000000, ErrorEPC: 00000000, GENS: 00000000
    MY: 00000000, MDHI: 00000000, BadVaddr: 00000000
    CacheErr: 00000000, DErrAddr0: 00000000, DErrAddr1: 00000000
    DATA_START: 0X434A9AC0
    Cause 00000000 (Code 0 x 0): Exception of interruption

    Writing crashinfo in flash: crashinfo_20160518-023752
    No reboot to warm storage
    System received a system error *.
    signal = 0 x 16, code = 0x0, context = 0 x 46905718
    PC = 0x40096d7c, Cause = 0 x 20, State Reg = 0 x 34008002

    Software Cisco IOS, 2800 Software (C2800NM-ADVIPSERVICESK9-M), Version 12.4 (9)T7
    Version of the SOFTWARE (fc3)

    OK, the router is running on a train of "T".

    ERROR detected on Bus PCI1
    Try REINSTALLING all the modules in the system
    pci1_int_cause 0 x 00000240,
    pci1_err_addr 0 x 00091009, pci0_err_cmd 0x0000000A
    PCI Master Read parity error
    Abort target PCI

    Remove any all NM/NME or WIC/HWIC cards and restart again.  If the router is able to start properly, upgrade the router to a higher version.  DO NOT use another "T" train if it is needed.  Use instead a train of "M".

Maybe you are looking for