Missing Captain obvious - Site to site IPSEC, any ISAKMP security association

So I try to set up a site to IPsec and I fell at the first hurdle. I checked my config so many times and I can't see a problem.
Two routers can ping each other so connectivity is there.
Two routers have static routes to the router's local ip range against pointing out the wan interface.
Both routers have ACL (155) to the direction of movement of the other router and is associcated with the cryptomap.
Two routers have the map on the external interface.
However, any attempt to put in place a SA. Debugging on both shows nothing, show isakmp crypto that his shows nothing.
Please help us save my sanity!
Router 1
Current configuration : 4652 bytes
!
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!!
boot-start-marker
boot-end-marker
!
logging message-counter syslog
no logging buffered!
aaa new-model
!
aaa authentication login TERMINAL-LINES local
!
aaa session-id common
!
dot11 syslog
ip source-route
!
!
ip cef
ip dhcp excluded-address 192.168.30.1 192.168.30.100
ip dhcp excluded-address 192.168.31.1 192.168.31.100
ip dhcp excluded-address 192.168.32.1 192.168.32.100
!
ip dhcp pool DynamicPool
   network 192.168.30.0 255.255.255.0
   dns-server 192.168.30.1 8.8.8.8 208.67.222.222
   default-router 192.168.30.1
   lease 0 0 15
!
ip dhcp pool Tony-PC
   host 192.168.30.10 255.255.255.0
   client-identifier 0100.1e8c.6d85.3e
   lease infinite
!
ip dhcp pool VisitorPool
   network 192.168.31.0 255.255.255.0
   dns-server 8.8.8.8 8.8.4.4 208.67.222.222
   default-router 192.168.31.1
   lease 0 0 15
!
ip dhcp pool GuestPool
   network 192.168.32.0 255.255.255.0
   dns-server 8.8.8.8 8.8.4.4 208.67.222.222
   default-router 192.168.32.1
   lease 0 0 15
!
!
ip host switch 192.168.30.5
ip host router 192.168.30.1
ip host unifi 212.250.84.221
ip host tony-pc 192.168.30.10
ip name-server 8.8.8.8
ip name-server 8.8.4.4
ip name-server 208.67.222.222
ip name-server 208.67.220.220
no ipv6 cef
!
multilink bundle-name authenticated
!
voice-card 0
!
crypto isakmp policy 1
 authentication pre-share
crypto isakmp key H8sh8Js7dn2jJ address *ROUTER2-IP*
!
crypto ipsec transform-set C33-MH-SET esp-aes esp-sha-hmac
!
crypto map C33-MH-MAP 1 ipsec-isakmp
 set peer *ROUTER2-IP*
 set transform-set C33-MH-SET
 match address 155
!
ip ssh port 8083 rotary 1
!
interface GigabitEthernet0/0
 ip address *ROUTER1-IP* 255.255.255.248
 ip nat outside
 ip virtual-reassembly
 duplex auto
 speed auto
 crypto map C33-MH-MAP
!
interface GigabitEthernet0/1
 no ip address
 shutdown
 duplex auto
 speed auto
 no mop enabled
!
interface GigabitEthernet1/0
 ip address 192.168.30.1 255.255.255.0
 ip access-group native in
 ip nat inside
 ip virtual-reassembly
!
interface GigabitEthernet1/0.1
 encapsulation dot1Q 40
 ip address 192.168.31.1 255.255.255.0
 ip access-group visitor in
 ip nat inside
 ip virtual-reassembly
!
interface GigabitEthernet1/0.2
 encapsulation dot1Q 50
 ip address 192.168.32.1 255.255.255.0
 ip access-group guest in
 ip nat inside
 ip virtual-reassembly
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/0 217.137.232.209
ip route 192.168.20.0 255.255.255.0 GigabitEthernet0/0
no ip http server
no ip http secure-server
!
ip dns server
ip nat inside source list 100 interface GigabitEthernet0/0 overload
ip nat inside source static tcp 192.168.30.10 3389 interface GigabitEthernet0/0 3389
ip nat inside source static udp 192.168.30.10 3389 interface GigabitEthernet0/0 3389
!
ip access-list extended guest
 deny   ip 192.168.32.0 0.0.0.255 192.168.30.0 0.0.0.255
 deny   ip 192.168.32.0 0.0.0.255 192.168.31.0 0.0.0.255
 permit ip any any
ip access-list extended management
 permit ip 192.168.30.0 0.0.0.255 any
 permit ip 192.168.20.0 0.0.0.255 any
 permit ip 212.250.84.0 0.0.0.255 any
 permit ip 194.62.232.0 0.0.0.255 any
ip access-list extended native
 deny   ip 192.168.30.0 0.0.0.255 192.168.31.0 0.0.0.255
 deny   ip 192.168.30.0 0.0.0.255 192.168.32.0 0.0.0.255
 permit ip any any
ip access-list extended visitor
 deny   ip 192.168.31.0 0.0.0.255 192.168.30.0 0.0.0.255
 deny   ip 192.168.31.0 0.0.0.255 192.168.32.0 0.0.0.255
 permit ip any any
!
access-list 100 permit ip 192.168.0.0 0.0.255.255 any
access-list 100 deny   ip any 192.168.0.0 0.0.255.255
access-list 155 permit ip 192.168.30.0 0.0.0.255 192.168.20.0 0.0.0.255
dialer-list 1 protocol ip permit
!
control-plane
!
ccm-manager fax protocol cisco
!
mgcp fax t38 ecm
!
line con 0
line aux 0
line 66
 no activation-character
 no exec
 transport preferred none
 transport input all
 transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
line vty 0 4
 access-class management in
 login authentication TERMINAL-LINES
 transport input all
line vty 5 10
 access-class management in
 login authentication TERMINAL-LINES
 rotary 1
 transport input all
!
scheduler allocate 20000 1000
end

Router 2

Current configuration : 6059 bytes
!
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
boot-start-marker
boot-end-marker
!
aaa new-model
!
aaa session-id common
!
no ip cef
ip dhcp use vrf connected
no ip dhcp conflict logging
ip dhcp excluded-address 192.168.20.1 192.168.20.100
!
ip dhcp pool DynamicPool
   network 192.168.20.0 255.255.255.0
   dns-server 192.168.20.1 8.8.8.8 208.67.222.222
   default-router 192.168.20.1
   lease 0 0 15
!
ip dhcp pool HTPC
   host 192.168.20.10 255.255.255.0
   client-identifier 011c.6f65.43fb.ca
   lease infinite
!
ip dhcp pool Wifi1
   host 192.168.20.20 255.255.255.0
   client-identifier 0104.18d6.8656.d6
   lease infinite
!
ip dhcp pool Wifi2
   host 192.168.20.21 255.255.255.0
   client-identifier 0104.18d6.6e44.00
   lease infinite
!
ip dhcp pool Wifi3
   host 192.168.20.22 255.255.255.0
   client-identifier 0144.d9e7.7471.00
   lease infinite
!
ip dhcp pool LivingRoomCC
   host 192.168.20.30 255.255.255.0
   client-identifier 016c.adf8.9eed.44
!
ip dhcp pool MillHouseCC
   host 192.168.20.31 255.255.255.0
   client-identifier 016c.adf8.ad31.50
!
ip dhcp pool Deskphone
   host 192.168.20.40 255.255.255.0
   client-identifier 0170.8105.b355.b0
   lease 5
!
ip dhcp pool DiningSureSignal
   host 192.168.20.41 255.255.255.0
   client-identifier 01b0.46fc.5f25.24
   lease 5
!
ip dhcp pool HallSureSignal
   host 192.168.20.42 255.255.255.0
   client-identifier 01b0.46fc.575e.47
   lease 5
!
ip dhcp pool HomeLaptop
   host 192.168.20.50 255.255.255.0
   client-identifier 0100.16ea.80a6.7e
   lease 0 1
!
ip dhcp pool Z2
   host 192.168.20.60 255.255.255.0
   client-identifier 0130.a8db.8ae5.3f
   lease 0 1
!
ip dhcp pool iPhone5
   host 192.168.20.61 255.255.255.0
   client-identifier 01d0.a637.01b6.38
   lease 0 1
!
ip dhcp pool Vera3
   host 192.168.20.11 255.255.255.0
   lease infinite
!
ip dhcp pool VeraEdge
   host 192.168.20.12 255.255.255.0
   client-identifier 0194.4a0c.0d82.3c
   lease infinite
!
ip dhcp pool Wifi4
   host 192.168.20.23 255.255.255.0
   client-identifier 0144.d9e7.7458.8c
   lease infinite
!
ip host htpc 192.168.20.10
ip name-server 8.8.8.8
ip name-server 8.8.4.4
ip name-server 208.67.222.222
ip name-server 208.67.220.220
ip auth-proxy max-nodata-conns 3
ip admission max-nodata-conns 3
!
!
voice-card 0
 no dspfarm
!
ip ssh time-out 60
ip ssh authentication-retries 2
!
crypto isakmp policy 1
 authentication pre-share
crypto isakmp key H8sh8Js7dn2jJ address *ROUTER1-IP*
!
crypto ipsec transform-set C33-MH-SET esp-aes esp-sha-hmac
!
crypto map C33-MH-MAP 1 ipsec-isakmp
 set peer *ROUTER1-IP*
 set transform-set C33-MH-SET
 match address 155
!
interface GigabitEthernet0/0
 no ip address
 duplex auto
 speed auto
 pppoe enable group global
 pppoe-client dial-pool-number 1
 no mop enabled
!
interface GigabitEthernet0/1
 no ip address
 ip nat inside
 ip virtual-reassembly
 shutdown
 duplex auto
 speed auto
 no mop enabled
!
interface FastEthernet0/1/0
 switchport trunk native vlan 10
!
interface FastEthernet0/1/1
!
interface FastEthernet0/1/2
!
interface FastEthernet0/1/3
!
interface Serial0/0/0
 no ip address
 shutdown
 clock rate 2000000
!
interface GigabitEthernet1/0
 ip address 192.168.20.1 255.255.255.0
 ip nat inside
 ip virtual-reassembly
!
interface GigabitEthernet1/0.21
 encapsulation dot1Q 21
 ip address 192.168.1.2 255.255.255.0
!
interface Vlan1
 no ip address
!
interface Dialer1
 mtu 1480
 ip address negotiated
 ip nat outside
 ip virtual-reassembly
 encapsulation ppp
 dialer pool 1
 ppp authentication chap pap callin
 ppp chap hostname 10518-DMIL-LN50QY
 ppp chap password 0 111MIL
 ppp pap sent-username 10518-DMIL-LN50QY password 0 111MIL
 crypto map C33-MH-MAP
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 Dialer1 10.20.0.1
ip route 8.8.0.0 255.255.255.0 10.20.0.1 5 name g-dns
ip route 8.8.0.0 255.255.255.0 192.168.1.1 10 name g-dns
ip route 8.8.4.0 255.255.255.0 192.168.1.1 name ML3G
ip route 104.238.169.0 255.255.255.0 192.168.1.1 name uk-london.privateinternetaccess.com
ip route 192.168.30.0 255.255.255.0 Dialer1
!
ip dns server
!
no ip http server
no ip http secure-server
ip nat inside source list 100 interface Dialer1 overload
ip nat inside source static tcp 192.168.20.27 80 interface Dialer1 90
ip nat inside source static tcp 192.168.20.10 8443 interface Dialer1 8443
ip nat inside source static tcp 192.168.20.10 80 interface Dialer1 80
ip nat inside source static tcp 192.168.20.10 8081 interface Dialer1 8081
ip nat inside source static tcp 192.168.20.10 8080 interface Dialer1 8080
ip nat inside source static tcp 192.168.20.10 8880 interface Dialer1 8880
ip nat inside source static tcp 192.168.20.10 8843 interface Dialer1 8843
!
ip access-list extended STOP_PING
 deny   icmp any any
 permit ip any any
ip access-list extended management
 permit ip 192.168.30.0 0.0.0.255 any
 permit ip 192.168.20.0 0.0.0.255 any
 permit ip 194.62.232.0 0.0.0.255 any
!
access-list 100 permit ip 192.168.0.0 0.0.255.255 any
access-list 100 deny   ip any 192.168.0.0 0.0.255.255
access-list 155 permit ip 192.168.20.0 0.0.0.255 192.168.30.0 0.0.0.255
dialer-list 1 protocol ip permit
!
control-plane
!
mgcp behavior g729-variants static-pt
!
line con 0
line aux 0
line 66
 no activation-character
 no exec
 transport preferred none
 transport input all
 transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
line vty 0 4
 access-class management in
  transport input ssh
!
scheduler allocate 20000 1000
!
end

Save your sanity, it's put a big :-) but--

You must change your NAT ACL IE. they should read-

Router 1-

"access-list 100 deny ip 192.168.30.0 0.0.0.255 192.168.20.0 0.0.0.255.
"access-list 100 permit ip 192.168.0.0 0.0.255.255 any."

Router 2-

"access-list 100 deny ip 192.168.20.0 0.0.0.255 192.168.30.0 0.0.0.255.
"access-list 100 permit ip 192.168.0.0 0.0.255.255 any."

Jon

Tags: Cisco Security

Similar Questions

  • Claire ISAKMP and IPSec in PIX Security Association

    Hello

    How do you delete the ISAKMP and IPSec security associations in a PIX? (As you do in the IOS using the commands 'clear' crypto..)

    Thank you------Naman

    The type of config mode:

    Claire ipsec his

    Claire isakmp his

    I hope this helps.

    Cody Rowland

    Infrastructure engineer

  • IKE Phase 2 SA expires immediately - site 2 site ipsec over gre

    Hello

    I'm migrating a config site to IPsec for a new 'face', a ASR1001 router VPN (ipsec-tools + racoon) Linux machine.

    As the Debian Linux does not VTI, I use a card encryption.

    The config of work is given below, with corresponding newspapers, with Linux.

    When I try to apply what worked before config for the ASR1001, I get the following error:

    000855: * 18:28:21.859 Dec 12 UTC: % ACE-3-TRANSERR: IOSXE-ESP (14): IKEA trans 0 x 1350; opcode 0 x 60; Param 0x2EE; error 0 x 5; Retry cnt 0

    Suspicion about the error code 0 x 5?

    The newspapers aside Linux show sync issues...

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: new phase 1 opening of negotiation: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: mode of Identity Protection.

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: received Vendor ID: CISCO-UNITY

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: received Vendor ID: DPD

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: received Vendor ID: draft-ietf-ipsra-isakmp-xauth-06.txt

    12 Dec 18:50:19 FAKE-AUCH-GW racoon: INFO: ISAKMP - ITS established 194.214.196.2 [500] - 130.120.124.8 [500] spi: 5f8e6339fb954d45:e513d25e42e19d11

    12 Dec 18:50:20 FALSE-AUCH-GW racoon: INFO: new phase 2 negotiation opening: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:50:39 FAKE-AUCH-GW racoon: INFO: answer for negotiation of the new phase 2: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: NOTIFY: the packet is retransmitted by 130.120.124.8 [500] (1).

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: ESP/Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 30866420 (0x1d6fbf4)

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: WARNING: EXPIRES PF_KEY message received from core for SA under negotiation. Judgment of the negotiations.

    12 Dec 18:50:50 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: AH / Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 258959 (0x3f38f)

    12 Dec 18:50:59 FAKE-AUCH-GW racoon: INFO: new phase 2 negotiation opening: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:51 FAKE-AUCH-GW racoon: NOTIFY: the packet is retransmitted by 130.120.124.8 [500] (1).

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: ESP/Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 95427747 (0x5b01ca3)

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: WARNING: EXPIRES PF_KEY message received from core for SA under negotiation. Judgment of the negotiations.

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: INFO: IPsec - SA has expired: AH / Transport 130.120.124.8 [500]-> 194.214.196.2 [500] spi = 159198575 (0x97d2d6f)

    12 Dec 18:51:09 FAKE-AUCH-GW racoon: INFO: answer for negotiation of the new phase 2: 194.214.196.2 [500]<=>130.120.124.8 [500]

    12 Dec 18:51:10 FALSE-AUCH-GW racoon: NOTIFY: the packet is retransmitted by 130.120.124.8 [500] (1).

    !###########################################

    ! Config of IOS running

    !

    crypto ISAKMP policy 10

    BA aes 256

    md5 hash

    preshared authentication

    Group 2

    ISAKMP crypto key MY-0WN-T3RR1F1C-PR35H4R3D-K3Y address 192.0.2.66 No.-xauth

    !

    !

    Crypto ipsec transform-set MY-0WN-TS-MD5 ah-md5-hmac esp - aes 256 esp-md5-hmac

    transport mode

    !

    card crypto ipsec-isakmp MY-0WN-map 1

    defined peer 192.0.2.66

    game of transformation-MY-0WN-TS-MD5

    PFS group2 Set

    match address 120

    !

    interface Tunnel0

    bandwidth 45000

    IP 198.51.100.1 255.255.255.252

    no ip redirection

    no ip proxy-arp

    IP 1400 MTU

    IP virtual-reassembly in

    IP tcp adjust-mss 1360

    source of tunnel GigabitEthernet0/0

    tunnel destination 192.0.2.66

    tunnel path-mtu-discovery

    bandwidth tunnel pass 45000

    bandwidth tunnel receive 45000

    !

    interface GigabitEthernet0/0

    IP 192.0.2.34 255.255.255.224

    no ip redirection

    no ip proxy-arp

    IP virtual-reassembly in

    full duplex

    Speed 1000

    GBIC media type

    auto negotiation

    Crypto map MY-0WN-map

    ###########################################

    Newspapers aside Linux

    Dec 12 08:18:30 racoon GLA: INFO: ISAKMP Security Association expired 192.0.2.66 [500] - 192.0.2.34 [500] spi: 88ed3c49ea8ffe38:e568a2dd27cbec5d

    Dec 12 08:18:30 racoon GLA: INFO: ISAKMP Security Association deleted 192.0.2.66 [500] - 192.0.2.34 [500] spi: 88ed3c49ea8ffe38:e568a2dd27cbec5d

    Dec 12 08:18:31 racoon GLA: INFO: respond new phase 1 negotiation: 192.0.2.66 [500]<=>192.0.2.34 [500]

    Dec 12 08:18:31 racoon GLA: INFO: mode of Identity Protection.

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: RFC 3947

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-07

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-03

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsec-nat-t-ike-02#012

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: DPD

    Dec 12 08:18:31 racoon GLA: INFO: received Vendor ID: draft-ietf-ipsra-isakmp-xauth-06.txt

    Dec 12 08:18:31 racoon GLA: [192.0.2.34] INFO: received INITIAL-CONTACT

    Dec 12 08:18:31 racoon GLA: INFO: ISAKMP - HIS established 192.0.2.66 [500] - 192.0.2.34 [500] spi: 88ed3c49e027808c:b17ba35c5b7f1e82

    Dec 12 08:18:31 racoon GLA: INFO: answer for negotiation of the new phase 2: 192.0.2.66 [500]<=>192.0.2.34 [500]

    [[Dec 12 08:18:31 racoon GLA: INFO: update generated politics: 192.0.2.34/32[0] 192.0.2.66/32[0] proto = all dir = in

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: AH / Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 88493238 (0x5464cb6)

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: ESP/Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 21367141(0x1460965)

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: AH / Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 1579505880 (0x5e2558d8)

    Dec 12 08:18:31 racoon GLA: INFO: IPsec - HIS established: ESP/Transport 192.0.2.66 [500]-> 192.0.2.34 [500] spi = 838280164 (0x31f723e4)

    Could adjust your game of transformation?

    Right now you have: crypto ipsec transform-set MY-0WN-TS-MD5 ah-md5-hmac esp - aes 256 esp-md5-hmac

    Could you change strictly cela ESP or AH on both sides rather than mix them.

    There is a known issue with the ASR and the mixture AH / ESP in ipsec configuration. I'll post below:

    CSCtb60545 / CSCsv96390

    Mixing protocols AH and ESP in transformation defined on ASR may not work. This is an enhancement request who will introduce support for this.

    Symptoms:

    Router can display as a result of messages to the console:
    % 3-ACE-TRANSERR: ASR1000-ESP (14): IKEA trans 0x27E; opcode 0 x 60; Param 0x2A.
    error 0 x 5; Retry cnt 0
    Conditions:
    This symptom is observed on a Cisco ASR1000 series router when works as an IPSec
    final point, and when nested transformation is applied, such as:
    Crypto ipsec transform-set transform-1 ah-sha-hmac esp-3des esp-md5-hmac
    Crypto ipsec transform-set transform-1 ah-md5-hmac esp-3des esp-md5-hmac
    Workaround solution:
    Remove the unsupported configuration.
  • ISA500 site by site ipsec VPN with Cisco IGR

    Hello

    I tried a VPN site by site work with Openswan and Cisco 2821 router configuration an Ipsec tunnel to site by site with Cisco 2821 and ISA550.

    But without success.

    my config for openswan, just FYI, maybe not importand for this problem

    installation of config

    protostack = netkey

    nat_traversal = yes

    virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%4:!$RIGHT_SUBNET

    nhelpers = 0

    Conn rz1

    IKEv2 = no

    type = tunnel

    left = % all

    leftsubnet=192.168.5.0/24

    right =.

    rightsourceip = 192.168.1.2

    rightsubnet=192.168.1.0/24

    Keylife 28800 = s

    ikelifetime 28800 = s

    keyingtries = 3

    AUTH = esp

    ESP = aes128-sha1

    KeyExchange = ike

    authby secret =

    start = auto

    IKE = aes128-sha1; modp1536

    dpdaction = redΘmarrer

    dpddelay = 30

    dpdtimeout = 60

    PFS = No.

    aggrmode = no

    Config Cisco 2821 for dynamic dialin:

    crypto ISAKMP policy 1

    BA aes

    sha hash

    preshared authentication

    Group 5

    lifetime 28800

    !

    card crypto CMAP_1 1-isakmp dynamic ipsec DYNMAP_1

    !

    access-list 102 permit ip 192.168.1.0 0.0.0.255 192.168.5.0 0.0.0.255

    !

    Crypto ipsec transform-set ESP-AES-SHA1 esp - aes esp-sha-hmac

    crypto dynamic-map DYNMAP_1 1

    game of transformation-ESP-AES-SHA1

    match address 102

    !

    ISAKMP crypto key address 0.0.0.0 0.0.0.0

    ISAKMP crypto keepalive 30 periodicals

    !

    life crypto ipsec security association seconds 28800

    !

    interface GigabitEthernet0/0.4002

    card crypto CMAP_1

    !

    I tried ISA550 a config with the same constelations, but without suggesting.

    Anyone has the same problem?

    And had anyone has a tip for me, or has someone expirense with a site-by-site with ISA550 and Cisco 2821 ipsec tunnel?

    I can successfully establish a tunnel between openswan linux server and the isa550.

    Patrick,

    as you can see on newspapers, the software behind ISA is also OpenSWAN

    I have a facility with a 892 SRI running which should be the same as your 29erxx.

    Use your IOS Config dynmap, penny, you are on the average nomad. If you don't have any RW customer you shoul go on IOS "No.-xauth" after the isakmp encryption key.

    Here is my setup, with roardwarrior AND 2, site 2 site.

    session of crypto consignment

    logging crypto ezvpn

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 2

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 4

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 5

    BA 3des

    preshared authentication

    Group 2

    life 7200

    ISAKMP crypto address XXXX XXXXX No.-xauth key

    XXXX XXXX No.-xauth address isakmp encryption key

    !

    ISAKMP crypto client configuration group by default

    key XXXX

    DNS XXXX

    default pool

    ACL easyvpn_client_routes

    PFS

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac FEAT

    !

    dynamic-map crypto VPN 20

    game of transformation-FEAT

    market arriere-route

    !

    !

    card crypto client VPN authentication list by default

    card crypto VPN isakmp authorization list by default

    crypto map VPN client configuration address respond

    10 VPN ipsec-isakmp crypto map

    Description of VPN - 1

    defined peer XXX

    game of transformation-FEAT

    match the address internal_networks_ipsec

    11 VPN ipsec-isakmp crypto map

    VPN-2 description

    defined peer XXX

    game of transformation-FEAT

    PFS group2 Set

    match the address internal_networks_ipsec2

    card crypto 20-isakmp dynamic VPN ipsec VPN

    !

    !

    Michael

    Please note all useful posts

  • Site IPSec VPN configuration

    Hi guys,.

    I'm trying to get the Site working on two 5505 VPN of Site I have in my lab.

    Attached image...

    I used the Setup Assistant, and I think that sounds good. However, this does not work when I run the following command:

    Community-Site # sh ipsec his

    There is no ipsec security associations

    I think I generate traffic, then I tried to ping and access IIS from one laptop to the other without a bit of luck.

    Ping between ASAs works very well.

    ASAs are 5505 8.2 (5)

    Config is:

    Community site

    interface Ethernet0/0
    Outside description
    switchport access vlan 2
    !
    interface Ethernet0/1
    Inside description
    !
    interface Ethernet0/2
    !

    !
    interface Vlan1
    Description Community Site
    nameif inside
    security-level 100
    address 192.168.20.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 50
    IP 10.181.10.2 255.255.255.0

    the obj_any object-group network
    inside_access_in list extended access permit icmp any one
    inside_access_in of access allowed any ip an extended list
    outside_access_in of access allowed any ip an extended list
    outside_access_in list extended access permit icmp any one
    outside_1_cryptomap to access extended list ip 192.168.20.0 allow 255.255.255.0 255.255.255.0 network-remote control
    inside_nat0_outbound to access extended list ip 192.168.20.0 allow 255.255.255.0 255.255.255.0 network-remote control

    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 0.0.0.0 0.0.0.0

    inside_access_in access to the interface inside group
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 10.181.10.1 1

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set pfs Group1
    peer set card crypto outside_map 1 10.181.1.1
    card crypto outside_map 1 set of transformation-ESP-3DES-SHA
    outside_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2

    tunnel-group 10.181.1.1 type ipsec-l2l
    IPSec-attributes tunnel-group 10.181.1.1

    Config on the other side is:

    Corporate

    description of remote control-network name 192.168.20.0 Community Network
    !
    interface Ethernet0/0
    Outside description
    switchport access vlan 2
    !
    interface Ethernet0/1
    Inside description
    !
    interface Ethernet0/2
    !

    !
    interface Vlan1
    Torbay Corp description
    nameif inside
    security-level 100
    IP 192.168.10.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 50
    IP 10.181.10.1 255.255.0.0
    !
    passive FTP mode
    outside_access_in_1 of access allowed any ip an extended list
    outside_access_in_1 list extended access permit icmp any one
    inside_access_in_1 of access allowed any ip an extended list
    inside_access_in_1 list extended access permit icmp any one
    permit outside_1_cryptomap to access extended list ip 192.168.10.0 255.255.255.0 255.255.255.0 network-remote control
    permit inside_nat0_outbound to access extended list ip 192.168.10.0 255.255.255.0 255.255.255.0 network-remote control
    pager lines 24

    Access-group outside_access_in_1 in interface outside
    inside_access_in_1 access to the interface inside group
    Route outside 0.0.0.0 0.0.0.0 10.181.10.2 1

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set pfs Group1
    peer set card crypto outside_map 1 10.181.10.2
    card crypto outside_map 1 set of transformation-ESP-3DES-SHA
    outside_map interface card crypto outside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    tunnel-group 10.181.10.2 type ipsec-l2l
    IPSec-attributes tunnel-group 10.181.10.2
    pre-shared key *.
    !

    Hi haidar_alm,

    After a quick glance to the configuration, I found an error with the vpn peer on the Community Site:

    peer set card crypto outside_map 1 10.181.1.1

    tunnel-group 10.181.1.1 type ipsec-l2l
    IPSec-attributes tunnel-group 10.181.1.1

    The public ip address of morality is 10.181.10.1.

    Correct configuration:

    peer set card crypto outside_map 1 10.181.10.1

    tunnel-group 10.181.10.1 type ipsec-l2l
    IPSec-attributes tunnel-group 10.181.10.1

    -JP-

  • Why does Firefox Mac returns 'Server not found' for a website but Safari on Mac same load site without any problems?

    The financial company Web site www.gmo.com will not appear in Firefox 32.0.02. Server not found is the only result. Safari loads Web site without any problem and Firefox for Windows computer in the House support the site without problem. All the other sites I have access, including banks, Amazon, etc. loads normally.

    What/why the Mac of Firefox version would not be able to to connect/load this site?

    The company of people told me that no one else has reported this problem and other people in my company can access the site. And they cannot reproduce the problem.

    My ISP provider could not see anything from their point of view. And access all computers to the modem/router in the House everything without any problems.

    Anyone have any ideas on what would cause this or how to go about troubleshooting?

    Thank you for your time.

    Looks like it's something on the computer. There are cookies that must be removed individually from the Firefox profile.

    To do this, go to the Firefox Menu, tap Preferences, then tap privacy and then delete cookies or cookies see the. You can search the sites that gives you problems and remove them. Restart Firefox.

    It could also be that you add a DNS server for your connection. 8.8.8.8 is google, but I don't know if this would affect given that the server is not found, not that there is no link, that's why it does not sound like a connection problem, but a cache problem. Use the Profile Manager to create and delete profiles Firefox

  • remote users access site ipsec tunnel

    How to configure the ACL and the road to allow remote users access to site ipsec as local users?

    Current scenario is

    1. distance users (192.168.2.0/24) ipsec <->Cisco 870 (192.168.0.0/24)

    (2 cisco 870(192.168.0.0/24) ipsec tunnel <->cisco 1811 (10.0.0.0/24)

    Now remote users can access the 192.168.0.0 network, no problem, but how they can access 10.0.0.0 network?

    I guess I can do like this:

    1. in cisco 870, site to site ip 192.168.0.0 tunnel allow 0.0.0.255 10.0.0.0 0.0.0.255

    (add) permit ip 192.168.2.0 0.0.0.255 10.0.0.0 0.0.0.255

    2. in the site-to-site vpn cisco 1811

    (add) permit ip 10.0.0.0 0.0.0.255 192.168.2.0 0.0.0.255

    3. in settings vpn split cisco870 add the 10.0.0.0/24 network

    Is this fair?

    Thank you.

    You must configure the interesting traffic that an ACL contains the source is remote destination as local LAN and LAN.

  • site IPSec VPN help!

    I im doing site vpn to the other for the first time on a 891 to an rv 120 (gui), but it doesn't connect. I think it could be my list of access on the 891. the error I get in the rv120 is

    08/12/02 18:15:35: [rv120w] [IKE] ERROR: Phase 1 negotiation failed because the time for xx.xx.xx.xx [500]. ea65b6c91b9e73de:0000000000000000

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: Configuration found for xx.xx.xx.xx.

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: opening new phase 1 negotiation: xx.xx.xx.xx [500]<=>xx.xx.xx.xx [500]

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: Start Identity Protection mode.

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: [ident_i1send:180]: XXX: NUMNATTVENDORIDS: 3

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: [ident_i1send:184]: XXX: definition of vendorid: 4

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: [ident_i1send:184]: XXX: definition of vendorid: 8

    2012-08-02 18:16:11: [rv120w] [IKE] INFO: [ident_i1send:184]: XXX: definition of vendorid: 9

    2012-08-02 18:16:11: [rv120w] [IKE] ERROR: ignore the information because the message has no payload hash.

    2012-08-02 18:16:42: [rv120w] [IKE] ERROR: invalid protocol SA type: 0

    2012-08-02 18:16:42: [rv120w] [IKE] ERROR: failure of the Phase 2 negotiation because of the waiting time for the phase 1.

    2012-08-02 18:17: [rv120w] [IKE] INFO: accept a request to establish IKE - SA: 71.32.110.24

    2012-08-02 18:17: [rv120w] [IKE] WARNING: schedular is already planned for the creation of the SA for outside: 'xx.xx.xx.xx' 2012-08-02 18:17: [rv120w] [IKE] ERROR: could not attach schedSaCreate in IKE configuraion

    891 config

    =====================================================

    pool dhcp IP test

    Network 10.10.10.0 255.255.255.0

    default router 10.10.10.1

    Server DNS 8.8.8.8 8.8.4.4

    !

    !

    IP cef

    8.8.8.8 IP name-server

    IP-server names 8.8.4.4

    No ipv6 cef

    !

    !

    crypto ISAKMP policy 1

    preshared authentication

    Group 2

    lifetime 28800

    ISAKMP crypto key Testingkey address xx.xx.xx.xxx

    !

    !

    Crypto ipsec transform-set test1 ah-md5-hmac esp-3des

    !

    maptest1 map ipsec-isakmp crypto 2

    defined peer xx.xx.xx.xx

    Set transform-set test1

    match address 100

    !

    !

    interface FastEthernet8

    Qwest connection description

    no ip address

    NAT outside IP

    IP virtual-reassembly

    automatic duplex

    automatic speed

    PPPoE enable global group

    PPPoE-client dial-pool-number 1

    maptest1 card crypto

    !

    !

    interface Vlan1

    Quest description

    IP 10.10.10.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    !

    interface Dialer1

    the negotiated IP address

    IP mtu 1492

    NAT outside IP

    IP virtual-reassembly

    encapsulation ppp

    IP tcp adjust-mss 1452

    Dialer pool 1

    Dialer-Group 1

    PPP authentication chap callin pap

    PPP chap hostname xxxxxxxxx

    PPP chap password 0 xxxxxxxx

    !

    IP forward-Protocol ND

    no ip address of the http server

    no ip http secure server

    !

    !

    the IP nat inside source 1 list overload of the Dialer1 interface

    IP route 0.0.0.0 0.0.0.0 Dialer1

    !

    access-list 1 permit 10.10.10.0 0.0.0.255

    category of access list 100 remark maptest1 = 4

    Note access-list 100 IPSec rule

    access-list 100 permit ip 10.10.10.0 0.0.0.255 192.168.1.0 0.0.0.255

    Dialer-list 1 ip protocol allow

    Dialer-list 100 ip protocol allow

    =======================================================================

    Hi Manny,

    Thanks for the debug output! I believe that we are making some progress and was able to establish phase 1 of IKE. The problem is now to establish IPsec SA or a phase of IKE 2. Could you do the following again once more, and view the results?

    int f8

    no card crypto maptest1

    int d1

    maptest1 card crypto

    Claire crypto his

    Debug crypto ISAKMP

    Debug crypto ipsec

    ISAKMP crypto to show his

    Crypto ipsec to show his

    Sent by Cisco Support technique iPhone App

  • Can't access some secure sites using any browser on windows 7

    Hi, I can't connect to hotmail from microsoft and a few other sites secured using any browser (tried ie, chrome and firefox). I can access these sites on my phone symbian on the same wifi network. On my pc, however, I could connect to the microsoft answers site.

    Maybe these will help.  Also, have you checked carefully for malware?

    Automatically repair Windows security settings to secure your PC
    http://support.Microsoft.com/mats/Malware_Prevention/

    I know that your issue is not only with IE, but this correction may affect other browsers also.
    You cannot connect to or connect to Web sites in Internet Explorer secure
    http://support.Microsoft.com/kb/813444

  • I just installed Adobe Acrobat Reader DC on my Windows 7 computer and can't download a PDF from a government site. I was able to download the pdf of the year last of this site without any problems.

    I just installed Adobe Acrobat Reader DC on my Windows 7 computer and can't download a PDF from a government site. I was able to download the pdf of the year last of this site without any problems. How can I handle this?

    The PDF Viewer for Firefox supports not only this type of form PDF (XFA) or any PDF form really. You must download the file and open it in Acrobat or Adobe Reader, and it will work. You can download the PDF file right click on this link and selecting "save target as".

  • upsert xmltype data xpath - missing something obvious?

    Version: 10.2.0 * 2 * EA

    I'm doing a upsert (update / insert) of an xmltype for a given xpath.

    The xml data is passed as an xmltype, xpath is a string (varchar2), the new value is a string, varchar2.

    If the node specified by the xpath expression exists it is trivial using updatexml; of course if the node is not nothing happens. I can verify the existence of nodes using is node, but I just take off, trying to figure out how to insert the node.

    All the APIs I can find who to insert XML (APPENDCHILDXML, INSERTXMLBEFORE, INSERTCHILDXML) do not take an xpath but require an xmltype. Which means that if I'm reading this right I have no other choice to the parse varchar2 string xpath to create an xmltype (ugh!).

    I can't find any API that takes an xpath as a varchar2 and a value and gives me an xmltype. Ideally I want same, here an API that returns the XML updated which took the set xpath to update (or inserted if it did not exist) with the new value.

    I'm not an XML expert but I'm pretty handy with SQL and PL/SQL. For me this seems incredibly heavy just to do something as mundane as an upsert, so I hope I'm missing something obvious!

    Can soemone please put me everything right with a pointer or an example?

    On top of the XML uses namespaces, but they are not registered, there is no record of current schema.

    Marco Gralike wrote:
    Could not be done through XQuery, although the version of database doesn't really help...

    It would be possible with a dynamic, but 'painful' XQuery with a static expression expression because it would require parsing the XPath expression and rebuild the entire document of entry with the necessary adaptations.
    I think XSLT would be more effective in this case.

    Perhaps, one day, when the database is XQuery Update Facility, we will be able to do:

    copy $a := $doc/Address
    modify (
      if ($a/zip)
        then replace value of node $a/zip with "12345"
        else insert node element zip {"12345"} into $a
    )
    return $a
    

    user12083137 wrote: for me, from a SQL background, I can't believe this simple case is simply not covered.

    Perhaps not as simple as it sounds. :)

    The feature can be simulated by an IF/THEN/ELSE logic, or a DELETE/INSERT sequence.
    For example:

    case when existsNode(doc, xpath) = 1
      then updateXML(
             doc
           , xpath || '/text()'
           , somevalue
           )
      else appendchildxml(
             doc
           , substr(xpath, 1, instr(xpath, '/', -1)-1)
           , xmlelement(
               evalname(substr(xpath, instr(xpath, '/', -1)+1))
             , somevalue
             )
           )
    end
    

    or,

    appendChildXML(
      deleteXML(doc, xpath)
    , substr(xpath, 1, instr(xpath, '/', -1)-1)
    , xmlelement(
        evalname(substr(xpath, instr(xpath, '/', -1)+1))
      , somevalue
      )
    )
    
  • I have a Lightroom 5.6 license and my serial number.  I want to install it on a new computer.  I can not anywhere using Adobe site because it's all associated creative clouds.  I've never had to use before CC.  All I want is to install my already purchase

    I have a Lightroom 5.6 license and my serial number.  I want to install it on a new computer.  I can not anywhere using Adobe site because it's all associated creative clouds.  I've never had to use before CC.  All I want is to install my Lightroom already purchased on the new computer (without turning off the old computer)

    You can install the lr more late 5.7.1 rather than 5.6 and update.

    Available downloadable Setup files:

    Download and installation help links Adobe

    Help download and installation to Prodesigntools links can be found on the most linked pages.  They are essential; especially steps 1, 2 and 3.  If you click on a link that does not have these listed steps, open a second window by using the link to Lightroom 3 to see these "important Instructions".

    window using the Lightroom 3 link to see these "important Instructions".

  • IPsec Security Association keep it up

    Hello community,

    Customer has about 50 distance 871 s (home) with IP phones.

    Main site has ASA 5510 sheltering the CUCM.

    Problem is...

    When user1 calls user2 there no audio data (since there is no built between remote users IPsec security association).

    The fact that user1 called user2 built IPsec between ROUTER1 and ASA, but since there is no IPsec security association for users between ROUTER2 and ASA, audio fails.

    If User2 calls user1 now, then the call is successful, because the SAs are built:

    IPsec security association between ROUTER1 and ASA for the traffic of user1 and user2

    IPsec security association between ROUTER2 and ASA for the user1 user2 traffic

    So, the problem is that both parties must open up traffic to make this work.

    What I did to solve the problem, is to configure IP SLA on routers to send a PING packet every 10 minutes at their home by peers (thus keeping the SAs between remote sites all the time).

    IP SLA works, but I'm looking for a better way to solve the problem of having to manually launch the traffic (DMVPN or running as one routing protocol does not work with the ASA through the tunnel).

    I guess to increase life expectancy IPsec Security Association is another option.

    Looking to get recommendations, thanks!

    Federico.

    Hi Federico,.

    Have you considered EzVPN/Easy VPN, with ASA like server EzVPN configuration and Clients (routers/ASA5505) as clients of EzVPN? This would create the tunnel as soon as it is configured.

    In addition, apart from the increase in the life expectancy of the AA (which is basically report to generate a new key stage 2), you can configure vpn-idle-timeout to be 'none' in the group-policy framework of the SAA.

    Any thoughts?

    Kind regards

    Praveen

  • Phase 2 question [all IPSec security association proposals considered unacceptable!]

     
    Hello
     
    I have problems to configure an ipsec L2L with my 1921 tunnel and ASA.
    I have to use aggressive mode as the 1921 does not have a fixed IP.
     
    Phase 1 of IKE's fine, but then I get the following message:
     
    5 11:00:14 Group April 1, 2014 713119 = CIT-TEST, IP = YYY. YYY. YYY. YYY, PHASE 1 COMPLETED
    5 11:00:14 Group April 1, 2014 713904 = CIT-TEST, IP = YYY. YYY. YYY. YYY proposals, any IPSec security association has deemed unacceptable!
     
    and the tunnel manages not to come.
     
    So I guess it's one about identifyed networks, so I suspect the transformation defined not to be good.
     
    ASA:
     
    # Crypto card #.
    address the crypto dynamic-map OUTSIDE_cryptomap_65535.130 SYSTEM_DEFAULT_CRYPTO_MAP 130
    Crypto-map dynamic 130 SYSTEM_DEFAULT_CRYPTO_MAP set transform-set ESP-AES-256-SHA ikev1
    86400 seconds, crypto than dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 130 the duration value of security-association
     
     
    # Identification of the traffic.
    Access extensive list ip 10.30.2.0 Outside_cryptomap_65535.130 allow 255.255.255.0 10.30.42.0 255.255.255.0
     
    # Crypto card #.
    address the crypto dynamic-map OUTSIDE_cryptomap_65535.130 SYSTEM_DEFAULT_CRYPTO_MAP 130
    Crypto-map dynamic 130 SYSTEM_DEFAULT_CRYPTO_MAP set transform-set ESP-AES-256-SHA ikev1
    86400 seconds, crypto than dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 130 the duration value of security-association
     
     
    And on the 1921:
     
     
    door-key crypto LOCAL
    pre-shared key address XXX.XXX.XXX.XXX key mykey
    !
    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto identity hostname
    Profile of crypto isakmp AGGRESSIVE-ASA
    LOCAL Keyring
    identity function address XXX.XXX.XXX.XXX 255.255.255.255
    aggressive mode
    !
    !
    Crypto ipsec transform-set aes - esp hmac-sha256-esp gsm
    tunnel mode
    !
    !
    !
    Crypto map gsm2 isakmp-ASA-AGGRESSIVE profile
    gsm2 20 ipsec-isakmp crypto map
    defined peer XXX.XXX.XXX.XXX
    Set transform-set gsm
    match address 103
    !
     
    access-list 103 allow ip 10.30.42.0 0.0.0.255 10.30.2.0 0.0.0.255
     
     
     
    But tried with different combos on the 1921 but no luck. What Miss me?
    Could anyone help with the transformation on the 1921 set command, it's a little different than on the ASA.
    Can anyone help?
     
    Best regards

    You don't show us the configuration (if one is called) for Phase 2 of ASAs transform-set.

    There should be an installer matching your 1921 something as in this example:

    http://www.Cisco.com/c/en/us/support/docs/security/ASA-5500-x-series-NEX...

  • change the lives of the IPSEC Security Association

    Hello

    If I use the

    order of the life of-association of IPSEC crypto security, that does not hold for all customers? I'm trying to change it only for an IPSEC security association and I don't want to interrupt any existing VPN client.

    is it possible to put it for a client?

    Thank you!

    Lisa G

    You can change it in a configuration card crypto for each individual connection. Since you don't specify what your vpn device ends on however, I can't give you a specific example.

    the command you gave is global, for which there is already a default lifetime. 'local' lifespans for individual crypto cards override this value.

    also, if two peers differ in their lives during the negotiation, they are "supposed to" choose the smallest value, but still not connect.

Maybe you are looking for