point to point VPN?

We have a VPN module with public ip static on one side and Cisco 2620 w / VPN image on the opposite side but without static public ip address. Can we make IPSec VPN connection between both parties? Thank you very much.

Lateral static will accept someone from generic pre-shared keys and map dynamic crypto. Side Dynamics uses regular card crypto and set the peer of static ip address.

Lateral static key config is:

ISAKMP crypto cisco123 key address 0.0.0.0 0.0.0.0

crypto dynamic-map 10 DYNMAP

game of transformation-bla

(may also have cyrpto acl)

card crypto CMAP 10-isakmp dynamic ipsec DYNMAP

Look at the config here (ignore the part nat):

http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080093f86.shtml

Tags: Cisco Security

Similar Questions

  • Administration of the ASA via IPSec VPN

    Recently, I upgraded my ASA5505 8.2.1 7.2 and curiously lost the ability to manage a VPN (via ASDM or SSH) unit. Before the upgrade, I was able to connect via a method without problem through the VPN. Internally, I still have no problem.

    The fault on the ASDM client message when I try to connect to remote is "Impossible to launch the 10.x.x.x:4444 Device Manager." If I look at the output of the console mode of information, I see later that there is a "completed by interception TCP Flow' regarding the conversation between ASA and my system remotely.

    The config lines are (I've got running on 443 webvpn):

    http server enable 4444

    255.x.x.x http inside 10.x.x.x

    http 192.x.x.x outside 255.x.x.x

    The 192 is located the beach DHCP VPN that get VPN clients (and I checked) such that these systems are able to connect to the ASDM or SSH management interface.

    Is there another ACL I need to make this work? Not sure why it worked without problem on 7.2 and as soon as I upgraded to 8.2.1, he stopped, without changing the config (manual).

    Thanks in advance for the help!

    Point VPN network ssh interface inside rather than the outside, should work, while vpn - ssh to the asa inside the ip address of the interface.

    without ssh 192.x.x.x 255.x.x.x outdoors.

    SSH 192.x.x.x 255.x.x.x inside.

    Concerning

  • Setting up a VPN between a WRVS4400N and ASA device

    I'm a newbie when it comes to Cisco devices and I have a problem setting a VPN between a local and a seat some distance away.

    Here, our local office, we have a device Cisco WRVS4400N Small Business.

    At Headquarters, they have a feature of Cisco ASA.

    We must set up a point to point VPN and I have no idea how to proceed with these devices.

    To compound things, resources, I'm at the other end in an unknown entity that also does not seem to have a lot of experience with this.

    Is there any type of step by step guide for such a configuration?

    If not, can someone please help with this?

    Hello William,.

    I would call 1866-606-1866 Support Center for assistance on the side the tunnel then the entire side of the ASA WRVS has to do is match the settings. If the side ASA needs support with which we can transfer more TAC.

    Cisco Small Business Support Center

    Randy Manthey

    CCNA, CCNA - security

  • VPN Throughput

    I have just set up a point-to-point VPN tunnel between a 3825 central and two 2811 remote on a 100 MB connection via Ethernet.

    I'm using the AES 256 encryption for isakmp and ipsec. Speeds w/o the active tunnel between the remote and central site are that 60-70 Mb speeds WITH the tunnel are 28-32 MB.

    Why such a significant decrease in speed? This is a good result and I would be able to increase the speed of some how?

    CPU utilization on the 2811 about 75% increases when a large amount of traffic is passed. I guess it has something to do with the speed decreases.

    The process of encryption/decryption of packets is performed by the processor. Just like on a busiest PC CPU, they slow everything performs. You're in luck, however. Cisco has a PURPOSE which performs the encryption/decryption and allows the CPU to perform other tasks. You will see a 'speed' when using the card for the PURPOSE of gain. Here is a link for more information.

    http://www.Cisco.com/en/us/prod/collateral/routers/ps5853/data_sheet_vpn_aim_for_18128003800routers_ps5853_Products_Data_Sheet.html

    A useful guide once they are installed-

    https://www.Cisco.com/en/us/docs/iOS/12_4t/12_4t11/htvpnssl.html

    It will be useful.

  • DPLC or Local Loop vpn connection

    Dear all,

    Please help me on this. I have a cisco ASA 5510 with basic license and I want to configure on this product as below:

    1 interface e0/0 (outside)

    2 interface e0/1 (inside)

    3 interface e0/2 (connect to branch with DPLC or vpn local loop connection)

    The question is, can I configure connection point to point vpn from HQ to branch on DPLC or the local loop connection?

    Please check the diagram as an attachment file.

    Help, please!

    Thanks and best regard,

    Marlene

    There is some limitation in 5505 and you must correct the licenses to operate. Please refer to this document for more information:

    http://www.Cisco.com/c/en/us/TD/docs/security/ASA/asa80/configuration/gu...

    Vishnu

  • Site to SIte VPN through a NAT device

    I have, I am having trouble running a vpn site-to site between two 3725 routers running c3725-advsecurityk9-mz124 - 15 T 1, that I hope I can get some help with, I am probably missing something here. The VPN ran very well when both VPN routers were connected directly to the internet and had on WAN interfaces public IP addresses, but I had to move one of the firewall inside on a private IP address. Installation is now as below

    Router VPN one (192.168.248.253) - internal company network - Fortigate FW - internet-(217.155.113.179) router VPN B

    The fortigate FW is doing some translations address
    -traffic between 192.168.248.253 and 217.155.113.179 has its source in 37.205.62.5
    -traffic between 217.155.113.179 and 37.205.62.5 has its destination translated to 192.168.248.253
    -Firewall rules allow all traffic between the 2 devices, no port locking enabled.

    -The 37.205.62.5 address is used by anything else.

    I basically have a GRE tunnel between two routers, and I'm trying to encrypt it.

    The router shows below

    Card crypto SERVER-RTR #show
    "S2S_VPN" 10 ipsec-isakmp crypto map
    Peer = 217.155.113.179
    Expand the access IP 101 list
    access-list 101 permit gre 192.168.248.253 host 217.155.113.179
    Current counterpart: 217.155.113.179
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    STRONG,
    }
    Interfaces using crypto card S2S_VPN:
    FastEthernet0/1

    SERVER-RTR #show crypto sessio
    Current state of the session crypto

    Interface: FastEthernet0/1
    The session state: down
    Peer: 217.155.113.179 port 500
    FLOW IPSEC: allowed 47 192.168.248.253 host 217.155.113.179
    Active sAs: 0, origin: card crypto

    Interface: FastEthernet0/1
    The session state: IDLE-UP
    Peer: 217.155.113.179 port 4500
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 Active
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 inactive
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 inactive

    Router B shows below

    Card crypto BSU - RTR #show
    "S2S_VPN" 10 ipsec-isakmp crypto map
    Peer = 37.205.62.5
    Expand the access IP 101 list
    access-list 101 permit gre 217.155.113.179 host 37.205.62.5
    Current counterpart: 37.205.62.5
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    STRONG,
    }
    Interfaces using crypto card S2S_VPN:
    FastEthernet0/1

    BSU - RTR #show sess crypto
    Current state of the session crypto

    Interface: FastEthernet0/1
    The session state: down
    Peer: 37.205.62.5 port 500
    FLOW IPSEC: allowed 47 217.155.113.179 host 37.205.62.5
    Active sAs: 0, origin: card crypto

    Interface: FastEthernet0/1
    The session state: IDLE-UP
    Peer: 37.205.62.5 port 4500
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 Active
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 inactive
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 inactive

    I can see counters incrementing on the ACL on both routers, so I don't know the traffic free WILL is interesting.

    Here are a few debugs too
    --------------
    Router

    Debug crypto ISAKMP

    * 23:07:10.898 Mar 2: ISAKMP: (1024): purge the node 940426884
    * 23:07:10.898 Mar 2: ISAKMP: (1024): purge the node 1837874301
    * 23:07:10.898 Mar 2: ISAKMP: (1024): purge the node-475409474
    * 23:07:20.794 Mar 2: ISAKMP (0:0): received 217.155.113.179 packet dport 500 sport 500 SA NEW Global (N)
    * 23:07:20.794 Mar 2: ISAKMP: created a struct peer 217.155.113.179, peer port 500
    * 23:07:20.794 Mar 2: ISAKMP: new position created post = 0x64960C04 peer_handle = 0x80000F0E
    * 23:07:20.794 Mar 2: ISAKMP: lock struct 0x64960C04, refcount 1 to peer crypto_isakmp_process_block
    * 23:07:20.794 Mar 2: ISAKMP: 500 local port, remote port 500
    * 23:07:20.794 Mar 2: ISAKMP: find a dup her to the tree during the isadb_insert his 6464D3F0 = call BVA
    * 23:07:20.794 Mar 2: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.794 Mar 2: ISAKMP: (0): former State = new State IKE_READY = IKE_R_MM1

    * 2 Mar 23:07:20.794: ISAKMP: (0): treatment ITS payload. Message ID = 0
    * 2 Mar 23:07:20.794: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.794: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 245
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T v7
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 157
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v3
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 123
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v2
    * 23:07:20.798 Mar 2: ISAKMP: (0): pair found pre-shared key matching 217.155.113.179
    * 2 Mar 23:07:20.798: ISAKMP: (0): pre-shared key local found
    * 23:07:20.798 Mar 2: ISAKMP: analysis of the profiles for xauth...
    * 23:07:20.798 Mar 2: ISAKMP: (0): audit ISAKMP transform 1 against the policy of priority 1
    * 23:07:20.798 Mar 2: ISAKMP: DES-CBC encryption
    * 23:07:20.798 Mar 2: ISAKMP: SHA hash
    * 23:07:20.798 Mar 2: ISAKMP: default group 1
    * 23:07:20.798 Mar 2: ISAKMP: pre-shared key auth
    * 23:07:20.798 Mar 2: ISAKMP: type of life in seconds
    * 23:07:20.798 Mar 2: ISAKMP: life (IPV) 0 x 0 0 x 1 0 x 51 0x80
    * 23:07:20.798 Mar 2: ISAKMP: (0): atts are acceptable. Next payload is 0
    * 23:07:20.798 Mar 2: ISAKMP: (0): Acceptable atts: real life: 0
    * 23:07:20.798 Mar 2: ISAKMP: (0): Acceptable atts:life: 0
    * 23:07:20.798 Mar 2: ISAKMP: (0): fill atts in his vpi_length:4
    * 23:07:20.798 Mar 2: ISAKMP: (0): fill atts in his life_in_seconds:86400
    * 23:07:20.798 Mar 2: ISAKMP: (0): return real life: 86400
    * 23:07:20.798 Mar 2: ISAKMP: (0): timer life Started: 86400.

    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 245
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T v7
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 157
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v3
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 123
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v2
    * 23:07:20.798 Mar 2: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 23:07:20.798 Mar 2: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM1

    * 2 Mar 23:07:20.802: ISAKMP: (0): built of NAT - T of the seller-rfc3947 ID
    * 2 Mar 23:07:20.802: ISAKMP: (0): lot of 217.155.113.179 sending my_port 500 peer_port 500 (R) MM_SA_SETUP
    * 23:07:20.802 Mar 2: ISAKMP: (0): sending a packet IPv4 IKE.
    * 23:07:20.802 Mar 2: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 23:07:20.802 Mar 2: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM2

    * 23:07:20.822 Mar 2: ISAKMP (0:0): received 217.155.113.179 packet 500 Global 500 (R) sport dport MM_SA_SETUP
    * 23:07:20.822 Mar 2: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.822 Mar 2: ISAKMP: (0): former State = new State IKE_R_MM2 = IKE_R_MM3

    * 2 Mar 23:07:20.822: ISAKMP: (0): processing KE payload. Message ID = 0
    * 2 Mar 23:07:20.850: ISAKMP: (0): processing NONCE payload. Message ID = 0
    * 23:07:20.854 Mar 2: ISAKMP: (0): pair found pre-shared key matching 217.155.113.179
    * 2 Mar 23:07:20.854: ISAKMP: (1027): load useful vendor id of treatment
    * 2 Mar 23:07:20.854: ISAKMP: (1027): provider ID is the unit
    * 2 Mar 23:07:20.854: ISAKMP: (1027): load useful vendor id of treatment
    * 2 Mar 23:07:20.854: ISAKMP: (1027): provider ID is DPD
    * 2 Mar 23:07:20.854: ISAKMP: (1027): load useful vendor id of treatment
    * 2 Mar 23:07:20.854: ISAKMP: (1027): addressing another box of IOS!
    * 23:07:20.854 Mar 2: ISAKMP: receives the payload type 20
    * 23:07:20.854 Mar 2: ISAKMP (0:1027): NAT found, the node inside the NAT
    * 23:07:20.854 Mar 2: ISAKMP: receives the payload type 20
    * 23:07:20.854 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 23:07:20.854 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM3 = IKE_R_MM3

    * 2 Mar 23:07:20.854: ISAKMP: (1027): lot of 217.155.113.179 sending my_port 500 peer_port 500 (R) MM_KEY_EXCH
    * 23:07:20.854 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:20.858 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 23:07:20.858 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM3 = IKE_R_MM4

    * 23:07:20.898 Mar 2: ISAKMP: (1024): serving SA., his is 64D5723C, delme is 64D5723C
    * 23:07:20.902 Mar 2: ISAKMP (0:1027): received 217.155.113.179 packet dport 4500 4500 Global (R) MM_KEY_EXCH sport
    * 23:07:20.902 Mar 2: ISAKMP: (1027): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.902 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM4 = IKE_R_MM5

    * 2 Mar 23:07:20.902: ISAKMP: (1027): payload ID for treatment. Message ID = 0
    * 23:07:20.902 Mar 2: ISAKMP (0:1027): payload ID
    next payload: 8
    type: 1
    address: 217.155.113.179
    Protocol: 17
    Port: 0
    Length: 12
    * 2 Mar 23:07:20.902: ISAKMP: (0): peer games * no * profiles
    * 2 Mar 23:07:20.906: ISAKMP: (1027): HASH payload processing. Message ID = 0
    * 2 Mar 23:07:20.906: ISAKMP: (1027): treatment protocol NOTIFIER INITIAL_CONTACT 1
    SPI 0, message ID = 0, a = 6464D3F0
    * 23:07:20.906 Mar 2: ISAKMP: (1027): SA authentication status:
    authenticated
    * 23:07:20.906 Mar 2: ISAKMP: (1027): SA has been authenticated with 217.155.113.179
    * 23:07:20.906 Mar 2: ISAKMP: (1027): port detected floating port = 4500
    * 23:07:20.906 Mar 2: ISAKMP: try to find found and existing peer 192.168.248.253/217.155.113.179/4500/ peer 648EAD00 to reuse existing, free 64960 04
    * 23:07:20.906 Mar 2: ISAKMP: Unlocking counterpart struct 0x64960C04 Reuse existing peer count 0
    * 23:07:20.906 Mar 2: ISAKMP: delete peer node by peer_reap for 217.155.113.179: 64960 04
    * 23:07:20.906 Mar 2: ISAKMP: lock struct 0x648EAD00, refcount 2 for peer peer reuse existing
    * 23:07:20.906 Mar 2: ISAKMP: (1027): SA authentication status:
    authenticated
    * 2 Mar 23:07:20.906: ISAKMP: (1027): process of first contact.
    lowering existing phase 1 and 2 with local 192.168.248.253 217.155.113.179 remote remote port 4500
    * 23:07:20.906 Mar 2: ISAKMP: (1026): received first contact, delete SA
    * 23:07:20.906 Mar 2: ISAKMP: (1026): peer does not paranoid KeepAlive.

    * 23:07:20.906 Mar 2: ISAKMP: (1026): deletion of 'Initial of receive Contact' State HIS reason (R) QM_IDLE (post 217.155.113.179)
    * 23:07:20.906 Mar 2: ISAKMP: (0): cannot decrement IKE Call Admission Control incoming_active stat because he's already 0.
    * 23:07:20.906 Mar 2: ISAKMP: (1027): UDP ENC parameter counterpart struct 0x0 his = 0x6464D3F0
    * 23:07:20.906 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 23:07:20.906 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM5 = IKE_R_MM5

    * 23:07:20.910 Mar 2: ISAKMP: node set-98987637 to QM_IDLE
    * 2 Mar 23:07:20.910: ISAKMP: (1026): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) QM_IDLE
    * 23:07:20.910 Mar 2: ISAKMP: (1026): sending a packet IPv4 IKE.
    * 23:07:20.910 Mar 2: ISAKMP: (1026): purge the node-98987637
    * 23:07:20.910 Mar 2: ISAKMP: (1026): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    * 23:07:20.910 Mar 2: ISAKMP: (1026): former State = new State IKE_P1_COMPLETE = IKE_DEST_SA

    * 23:07:20.910 Mar 2: ISAKMP: (1027): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication
    * 23:07:20.910 Mar 2: ISAKMP (0:1027): payload ID
    next payload: 8
    type: 1
    address: 192.168.248.253
    Protocol: 17
    Port: 0
    Length: 12
    * 23:07:20.910 Mar 2: ISAKMP: (1027): the total payload length: 12
    * 2 Mar 23:07:20.914: ISAKMP: (1027): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) MM_KEY_EXCH
    * 23:07:20.914 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:20.914 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 23:07:20.914 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM5 = IKE_P1_COMPLETE

    * 23:07:20.914 Mar 2: ISAKMP: (1026): deletion of 'Initial of receive Contact' State HIS reason (R) QM_IDLE (post 217.155.113.179)
    * 23:07:20.914 Mar 2: ISAKMP: Unlocking counterpart struct 0x648EAD00 for isadb_mark_sa_deleted(), count 1
    * 23:07:20.914 Mar 2: ISAKMP: (1026): error suppression node 334747020 FALSE reason 'IKE deleted.
    * 23:07:20.914 Mar 2: ISAKMP: (1026): node-1580729900 error suppression FALSE reason 'IKE deleted.
    * 23:07:20.914 Mar 2: ISAKMP: (1026): node-893929227 error suppression FALSE reason 'IKE deleted.
    * 23:07:20.914 Mar 2: ISAKMP: (1026): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.914 Mar 2: ISAKMP: (1026): former State = new State IKE_DEST_SA = IKE_DEST_SA

    * 23:07:20.914 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    * 23:07:20.914 Mar 2: ISAKMP: (1027): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    * 23:07:20.930 Mar 2: ISAKMP (0:1026): received 217.155.113.179 packet dport 4500 4500 Global (R) MM_NO_STATE sport
    * 23:07:20.934 Mar 2: ISAKMP (0:1027): received 217.155.113.179 packet dport 4500 4500 Global (R) QM_IDLE sport
    * 23:07:20.934 Mar 2: ISAKMP: node set 1860263019 to QM_IDLE
    * 2 Mar 23:07:20.934: ISAKMP: (1027): HASH payload processing. Message ID = 1860263019
    * 2 Mar 23:07:20.934: ISAKMP: (1027): treatment ITS payload. Message ID = 1860263019
    * 23:07:20.934 Mar 2: ISAKMP: (1027): proposal of IPSec checking 1
    * 23:07:20.934 Mar 2: ISAKMP: turn 1, ESP_AES
    * 23:07:20.934 Mar 2: ISAKMP: attributes of transformation:
    * 23:07:20.934 Mar 2: ISAKMP: program is 3 (Tunnel-UDP)
    * 23:07:20.934 Mar 2: ISAKMP: type of life in seconds
    * 23:07:20.934 Mar 2: ISAKMP: life of HIS (basic) 3600
    * 23:07:20.934 Mar 2: ISAKMP: type of life in kilobytes
    * 23:07:20.934 Mar 2: ISAKMP: service life of SA (IPV) 0x0 0 x 46 0 50 x 0 x 0
    * 23:07:20.934 Mar 2: ISAKMP: key length is 128
    * 23:07:20.934 Mar 2: ISAKMP: (1027): atts are acceptable.
    * 2 Mar 23:07:20.934: ISAKMP: (1027): IPSec policy invalidated proposal with error 32
    * 2 Mar 23:07:20.934: ISAKMP: (1027): politics of ITS phase 2 is not acceptable! (local 192.168.248.253 remote 217.155.113.179)
    * 23:07:20.938 Mar 2: ISAKMP: node set 1961554007 to QM_IDLE
    * 23:07:20.938 Mar 2: ISAKMP: (1027): Protocol to send NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 1688526152, message ID = 1961554007
    * 2 Mar 23:07:20.938: ISAKMP: (1027): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) QM_IDLE
    * 23:07:20.938 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:20.938 Mar 2: ISAKMP: (1027): purge the node 1961554007
    * 23:07:20.938 Mar 2: ISAKMP: (1027): error suppression node 1860263019 REAL reason "QM rejected."
    * 23:07:20.938 Mar 2: ISAKMP: (1027): entrance, node 1860263019 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    * 23:07:20.938 Mar 2: ISAKMP: (1027): former State = new State IKE_QM_READY = IKE_QM_READY
    * 23:07:24.510 Mar 2: ISAKMP: set new node 0 to QM_IDLE
    * 2 Mar 23:07:24.510: ITS a exceptional applications (100.100.213.56 local port 4500, 100.100.213.84 remote port 4500)
    * 2 Mar 23:07:24.510: ISAKMP: (1027): sitting IDLE. From QM immediately (QM_IDLE)
    * 23:07:24.510 Mar 2: ISAKMP: (1027): start Quick Mode Exchange, M - ID 670698820
    * 23:07:24.510 Mar 2: ISAKMP: (1027): initiator QM gets spi
    * 2 Mar 23:07:24.510: ISAKMP: (1027): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) QM_IDLE
    * 23:07:24.510 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:24.514 Mar 2: ISAKMP: (1027): entrance, node 670698820 = IKE_MESG_INTERNAL, IKE_INIT_QM
    * 23:07:24.514 Mar 2: ISAKMP: (1027): former State = new State IKE_QM_READY = IKE_QM_I_QM1
    * 23:07:24.530 Mar 2: ISAKMP (0:1027): received 217.155.113.179 packet dport 4500 4500 Global (R) QM_IDLE sport
    * 23:07:24.534 Mar 2: ISAKMP: node set 1318257670 to QM_IDLE
    * 2 Mar 23:07:24.534: ISAKMP: (1027): HASH payload processing. Message ID = 1318257670
    * 2 Mar 23:07:24.534: ISAKMP: (1027): treatment protocol NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 3268378219, message ID = 1318257670, a = 6464D3F0
    * 2 Mar 23:07:24.534: ISAKMP: (1027): removal of spi 3268378219 message ID = 670698820
    * 23:07:24.534 Mar 2: ISAKMP: (1027): node 670698820 REAL reason error suppression "remove larval.
    * 23:07:24.534 Mar 2: ISAKMP: (1027): error suppression node 1318257670 FALSE reason 'informational (en) State 1.
    * 23:07:24.534 Mar 2: ISAKMP: (1027): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    * 23:07:24.534 Mar 2: ISAKMP: (1027): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    * 23:07:40.898 Mar 2: ISAKMP: (1025): purge the node-238086324
    * 23:07:40.898 Mar 2: ISAKMP: (1025): purge the node-1899972726
    * 23:07:40.898 Mar 2: ISAKMP: (1025): purge the node-321906720

    Router B
    ----------
    Debug crypto ISAKMP

    1d23h: ISAKMP: (0): profile of THE request is (NULL)
    1d23h: ISAKMP: created a struct peer 37.205.62.5, peer port 500
    1d23h: ISAKMP: new position created post = 0x652C3B54 peer_handle = 0x80000D8C
    1d23h: ISAKMP: lock struct 0x652C3B54, refcount 1 to peer isakmp_initiator
    1d23h: ISAKMP: 500 local port, remote port 500
    1d23h: ISAKMP: set new node 0 to QM_IDLE
    1d23h: ISAKMP: find a dup her to the tree during the isadb_insert his 652CBDC4 = call BVA
    1d23h: ISAKMP: (0): cannot start aggressive mode, try the main mode.
    1d23h: ISAKMP: (0): pair found pre-shared key matching 37.205.62.5
    1d23h: ISAKMP: (0): built of NAT - T of the seller-rfc3947 ID
    1d23h: ISAKMP: (0): built the seller-07 ID NAT - t
    1d23h: ISAKMP: (0): built of NAT - T of the seller-03 ID
    1d23h: ISAKMP: (0): built the seller-02 ID NAT - t
    1d23h: ISAKMP: (0): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    1d23h: ISAKMP: (0): former State = new State IKE_READY = IKE_I_MM1

    1d23h: ISAKMP: (0): Beginner Main Mode Exchange
    1d23h: ISAKMP: (0): lot of 37.205.62.5 sending my_port 500 peer_port 500 (I) MM_NO_STATE
    1d23h: ISAKMP: (0): sending a packet IPv4 IKE.
    1d23h: ISAKMP (0:0): received 37.205.62.5 packet dport 500 sport Global 500 (I) MM_NO_STATE
    1d23h: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM1 = IKE_I_MM2

    1d23h: ISAKMP: (0): treatment ITS payload. Message ID = 0
    1d23h: ISAKMP: (0): load useful vendor id of treatment
    1d23h: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    1d23h: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    1d23h: ISAKMP: (0): pair found pre-shared key matching 37.205.62.5
    1d23h: ISAKMP: (0): pre-shared key local found
    1d23h: ISAKMP: analysis of the profiles for xauth...
    1d23h: ISAKMP: (0): audit ISAKMP transform 1 against the policy of priority 1
    1d23h: ISAKMP: DES-CBC encryption
    1d23h: ISAKMP: SHA hash
    1d23h: ISAKMP: default group 1
    1d23h: ISAKMP: pre-shared key auth
    1d23h: ISAKMP: type of life in seconds
    1d23h: ISAKMP: life (IPV) 0 x 0 0 x 1 0 x 51 0x80
    1d23h: ISAKMP: (0): atts are acceptable. Next payload is 0
    1d23h: ISAKMP: (0): Acceptable atts: real life: 0
    1d23h: ISAKMP: (0): Acceptable atts:life: 0
    1d23h: ISAKMP: (0): fill atts in his vpi_length:4
    1d23h: ISAKMP: (0): fill atts in his life_in_seconds:86400
    1d23h: ISAKMP: (0): return real life: 86400
    1d23h: ISAKMP: (0): timer life Started: 86400.

    1d23h: ISAKMP: (0): load useful vendor id of treatment
    1d23h: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    1d23h: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    1d23h: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM2 = IKE_I_MM2

    1d23h: ISAKMP: (0): lot of 37.205.62.5 sending my_port 500 peer_port 500 (I) MM_SA_SETUP
    1d23h: ISAKMP: (0): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM2 = IKE_I_MM3

    1d23h: ISAKMP (0:0): received 37.205.62.5 packet dport 500 sport Global 500 (I) MM_SA_SETUP
    1d23h: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM3 = IKE_I_MM4

    1d23h: ISAKMP: (0): processing KE payload. Message ID = 0
    1d23h: ISAKMP: (0): processing NONCE payload. Message ID = 0
    1d23h: ISAKMP: (0): pair found pre-shared key matching 37.205.62.5
    1d23h: ISAKMP: (1034): load useful vendor id of treatment
    1d23h: ISAKMP: (1034): provider ID is the unit
    1d23h: ISAKMP: (1034): load useful vendor id of treatment
    1d23h: ISAKMP: (1034): provider ID is DPD
    1d23h: ISAKMP: (1034): load useful vendor id of treatment
    1d23h: ISAKMP: (1034): addressing another box of IOS!
    1d23h: ISAKMP: receives the payload type 20
    1d23h: ISAKMP: receives the payload type 20
    1d23h: ISAKMP (0:1034): NAT found, the node outside NAT
    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM4 = IKE_I_MM4

    1d23h: ISAKMP: (1034): send initial contact
    1d23h: ISAKMP: (1034): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication
    1d23h: ISAKMP (0:1034): payload ID
    next payload: 8
    type: 1
    address: 217.155.113.179
    Protocol: 17
    Port: 0
    Length: 12
    1d23h: ISAKMP: (1034): the total payload length: 12
    1d23h: ISAKMP: (1034): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) MM_KEY_EXCH
    1d23h: ISAKMP: (1034): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM4 = IKE_I_MM5

    1d23h: ISAKMP: (1031): serving SA., his is 652D60C8, delme is 652D60C8
    1d23h: ISAKMP (0:1033): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) QM_IDLE
    1d23h: ISAKMP: node set 33481563 to QM_IDLE
    1d23h: ISAKMP: (1033): HASH payload processing. Message ID = 33481563
    1d23h: ISAKMP: receives the payload type 18
    1d23h: ISAKMP: (1033): treatment remove with load useful reason
    1d23h: ISAKMP: (1033): remove the doi = 1
    1d23h: ISAKMP: (1033): remove Protocol id = 1
    1d23h: ISAKMP: (1033): remove spi_size = 16
    1d23h: ISAKMP: (1033): remove the spis num = 1
    1d23h: ISAKMP: (1033): delete_reason = 11
    1d23h: ISAKMP: (1033): load DELETE_WITH_REASON, processing of message ID = 33481563, reason: Unknown delete reason!
    1d23h: ISAKMP: (1033): peer does not paranoid KeepAlive.

    1d23h: ISAKMP: (1033): deletion of 'Initial of receive Contact' State HIS reason (I) QM_IDLE (post 37.205.62.5)
    1d23h: ISAKMP: (1033): error suppression node 33481563 FALSE reason 'informational (en) State 1.
    1d23h: ISAKMP: node set 1618266182 to QM_IDLE
    1d23h: ISAKMP: (1033): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) QM_IDLE
    1d23h: ISAKMP: (1033): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1033): purge the node 1618266182
    1d23h: ISAKMP: (1033): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    1d23h: ISAKMP: (1033): former State = new State IKE_P1_COMPLETE = IKE_DEST_SA

    1d23h: ISAKMP (0:1034): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) MM_KEY_EXCH
    1d23h: ISAKMP: (1034): payload ID for treatment. Message ID = 0
    1d23h: ISAKMP (0:1034): payload ID
    next payload: 8
    type: 1
    address: 192.168.248.253
    Protocol: 17
    Port: 0
    Length: 12
    1d23h: ISAKMP: (0): peer games * no * profiles
    1d23h: ISAKMP: (1034): HASH payload processing. Message ID = 0
    1d23h: ISAKMP: (1034): SA authentication status:
    authenticated
    1d23h: ISAKMP: (1034): SA has been authenticated with 37.205.62.5
    1d23h: ISAKMP: try to insert a 217.155.113.179/37.205.62.5/4500/ peer and found existing in a 643BCA10 to reuse, free 652C3B54
    1d23h: ISAKMP: Unlocking counterpart struct 0x652C3B54 Reuse existing peer count 0
    1d23h: ISAKMP: delete peer node by peer_reap for 37.205.62.5: 652C3B54
    1d23h: ISAKMP: lock struct 0x643BCA10, refcount 2 for peer peer reuse existing
    1d23h: ISAKMP: (1034): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM5 = IKE_I_MM6

    1d23h: ISAKMP: (1033): deletion of 'Initial of receive Contact' State HIS reason (I) QM_IDLE (post 37.205.62.5)
    1d23h: ISAKMP: (0): cannot decrement IKE Call Admission Control outgoing_active stat because he's already 0.
    1d23h: ISAKMP: Unlocking counterpart struct 0x643BCA10 for isadb_mark_sa_deleted(), count 1
    1d23h: ISAKMP: (1033): error suppression node 1267924911 FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): error suppression node 1074093103 FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): node-183194519 error suppression FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): error suppression node 33481563 FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (1033): former State = new State IKE_DEST_SA = IKE_DEST_SA

    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM6 = IKE_I_MM6

    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM6 = IKE_P1_COMPLETE

    1d23h: ISAKMP: (1034): start Quick Mode Exchange, M - ID 1297417008
    1d23h: ISAKMP: (1034): initiator QM gets spi
    1d23h: ISAKMP: (1034): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) QM_IDLE
    1d23h: ISAKMP: (1034): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1034): entrance, node 1297417008 = IKE_MESG_INTERNAL, IKE_INIT_QM
    1d23h: ISAKMP: (1034): former State = new State IKE_QM_READY = IKE_QM_I_QM1
    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    1d23h: ISAKMP: (1034): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    1d23h: ISAKMP (0:1034): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) QM_IDLE
    1d23h: ISAKMP: node set-874376893 to QM_IDLE
    1d23h: ISAKMP: (1034): HASH payload processing. Message ID =-874376893
    1d23h: ISAKMP: (1034): treatment protocol NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 56853244, message ID =-874376893, his 652CBDC4 =
    1d23h: ISAKMP: (1034): removal of spi 56853244 message ID = 1297417008
    1d23h: ISAKMP: (1034): node 1297417008 REAL reason error suppression "remove larval.
    1d23h: ISAKMP: (1034): node-874376893 error suppression FALSE reason 'informational (en) State 1.
    1d23h: ISAKMP: (1034): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    1d23h: ISAKMP: (1034): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    1d23h: ISAKMP (0:1034): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) QM_IDLE
    1d23h: ISAKMP: node set 439453045 to QM_IDLE
    1d23h: ISAKMP: (1034): HASH payload processing. Message ID = 439453045
    1d23h: ISAKMP: (1034): treatment ITS payload. Message ID = 439453045
    1d23h: ISAKMP: (1034): proposal of IPSec checking 1
    1d23h: ISAKMP: turn 1, ESP_AES
    1d23h: ISAKMP: attributes of transformation:
    1d23h: ISAKMP: program is 3 (Tunnel-UDP)
    1d23h: ISAKMP: type of life in seconds
    1d23h: ISAKMP: life of HIS (basic) 3600
    1d23h: ISAKMP: type of life in kilobytes
    1d23h: ISAKMP: service life of SA (IPV) 0x0 0 x 46 0 50 x 0 x 0
    1d23h: ISAKMP: key length is 128
    1d23h: ISAKMP: (1034): atts are acceptable.
    1d23h: ISAKMP: (1034): IPSec policy invalidated proposal with error 32
    1d23h: ISAKMP: (1034): politics of ITS phase 2 is not acceptable! (local 217.155.113.179 remote 37.205.62.5)
    1d23h: ISAKMP: node set 1494356901 to QM_IDLE
    1d23h: ISAKMP: (1034): Protocol to send NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 1687353736, message ID = 1494356901
    1d23h: ISAKMP: (1034): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) QM_IDLE
    1d23h: ISAKMP: (1034): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1034): purge the node 1494356901
    1d23h: ISAKMP: (1034): error suppression node 439453045 REAL reason "QM rejected."
    1d23h: ISAKMP: (1034): entrance, node 439453045 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    1d23h: ISAKMP: (1034): former State = new State IKE_QM_READY = IKE_QM_READY
    1d23h: ISAKMP: (1032): purge the node 1513722556
    1d23h: ISAKMP: (1032): purge the node-643121396
    1d23h: ISAKMP: (1032): purge the node 1350014243
    1d23h: ISAKMP: (1032): purge the node 83247347

    Hi Nav,

    I'm happy it's working now. Your interpretation is correct. Transport mode IPSEC encrypts the payload, while tunnel mode figure the whole ip packet (original header / payload) and inserts a new ip header. Thus, the tunnel mode is used for ipsec site to site VPN and transport is used for point to point VPN ipsec. GRE is used with ipsec, all packages will be encapsulated with a GRE header first, so, essentially, this is a point to point VPN ipsec.

    The problem that you are having with tunnel mode, the router's package is going to be wrapped with the header 192.168.248.253 GRE source 217.155.113.179 destination. The whole package is then encrypted and a new header is added with the same source/destination. This new header will be coordinated by the FW, but not incorporated or encrypted GRE header. When the packet arrives at Router B, after decrypt them the package, router B will see the GRE header, which is different from that of source/destination tunnel she uses. This breaks the GRE tunnel and the routing between router A and router B Protocol.

    HTH,

    Lei Tian

  • Easy VPN Hardware instead of easy VPN software

    Hello world

    I need configuration for the VPN routers in Cisco connect 30 branch offices to the main office using Internet links

    connection to the Main Office have a static public IP address but the problem is that the remote Branches have dynamic public IP that changes every time when you reboot the ADSL router and I can't buy public static IP for each branch to Point - to-Point VPN and I don't want to use the easy VPN software in remote branches what I want is the use of the router in remote branches instead of the easy VPN software

    Please, what is the order of configuration that make the work of road Cisco cisco easy VPN software.

    Thank you

    Hello

    Instead of having to use the IPsec client software on computers, you can use a router IOS or ASA as a material EzVPN client.

    Only some models can be used as clients for example IOS 831 s, 871 s (small) or ASA 5505.

    An example configuration:

    http://www.Cisco.com/en/us/prod/collateral/iosswrel/ps6537/ps6586/ps6635/ps6659/prod_white_paper0900aecd80313bd0.PDF

    Federico.

  • VPN between Cisco and Check Point problem

    Guys,

    I have problems to establish a vpn site-to-site between a Cisco 3660 e router tunnel a firewall checkpoint NG AI R55.

    In the SiteA is an environment with a Cisco 3660 router using the following configurations:

    crypto ISAKMP policy 1

    md5 hash

    preshared authentication

    Group 2

    life 86400

    !

    ISAKMP crypto key [removed] address 172.17.10.111

    !

    Crypto ipsec transform-set esp - esp-md5-hmac serasa

    !

    Serasa 1 ipsec-isakmp crypto map

    defined by peer 172.17.10.111

    Set transform-set serasa

    match address 101

    !

    interface Serial5/4

    bandwidth 64

    IP 192.168.163.6 255.255.255.252

    no ip unreachable

    No cdp enable

    card crypto serasa

    !

    IP route 10.12.0.155 255.255.255.255 192.168.163.5

    IP route 172.17.10.111 255.255.255.255 192.168.163.5

    IP route 172.17.10.155 255.255.255.255 192.168.163.5

    !

    access-list 101 permit tcp 172.248.7.200 host 10.12.0.0 0.0.255.255 eq 3315

    In the SiteB, we have an environment highly available Nokia using VRRP.

    The IP address configured as a cluster in the Control Point is 172.17.10.111.

    We have already confirmed all the configurations of the phase 1 and 2 and is OK, but the VPN is not established.

    The following messages appear in the router and the firewall:

    ROUTER

    June 15 at 10:39:24 orbital: ISAKMP (0:252): check IPSec 1 proposal

    June 15 at 10:39:24 orbital: ISAKMP: turn 1 ESP_DES

    June 15 at 10:39:24 orbital: ISAKMP: attributes of transformation:

    June 15 at 10:39:24 orbital: ISAKMP: program is 1

    June 15 at 10:39:24 orbital: ISAKMP: type of life in seconds

    June 15 at 10:39:24 orbital: ISAKMP: life of HIS (basic) 3600

    June 15 at 10:39:24 orbital: ISAKMP: type of life in kilobytes

    June 15 at 10:39:24 orbital: ISAKMP: service life of SA (IPV) 0x0 0 x 46 0 50 x 0 x 0

    June 15 at 10:39:24 orbital: ISAKMP: authenticator is HMAC-MD5

    June 15 at 10:39:24 orbital: ISAKMP (0:252): atts are acceptable.

    June 15 at 10:39:24 orbital: IPSEC (validate_proposal_request): part #1 of the proposal

    (Eng. msg key.) Local INCOMING = 192.168.163.6, distance = 172.17.10.111,.

    local_proxy = 172.248.7.200/255.255.255.255/0/0 (type = 1),

    remote_proxy = 10.12.0.0/255.255.0.0/0/0 (type = 4),

    Protocol = ESP, transform = esp - esp-md5-hmac.

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 2

    June 15 at 10:39:24 orbital: IPSEC (kei_proxy): head = serasa, card-> ivrf =, kei-> ivrf =

    June 15 at 10:39:24 orbital: IPSEC (validate_transform_proposal): proxy unsupported identities

    June 15 at 10:39:24 orbital: ISAKMP (0:252): IPSec policy invalidated proposal

    June 15 at 10:39:24 orbital: ISAKMP (0:252): politics of ITS phase 2 is not acceptable! (local 192.168.163.6 remote 172.17.10.111)

    June 15 at 10:39:24 orbital: ISAKMP: node set 2114856837 to QM_IDLE

    June 15 at 10:39:24 orbital: ISAKMP (0:252): lot of 200.245.207.111 sending my_port 500 peer_port 500 (I) QM_IDLE

    June 15 at 10:39:24 orbital: ISAKMP (0:252): purge the node 2114856837

    June 15 at 10:39:24 orbital: ISAKMP (0:252): unknown entry for node-528822595: State = IKE_QM_I_QM1, large = 0x00000001, minor = 0x0000000C

    June 15 at 10:39:24 orbital: % CRYPTO-6-IKMP_MODE_FAILURE: fast processing mode failed with the peer to 172.17.10.111

    FIREWALL

    IKE: Main Mode has received Notification of peers: first Contact

    IKE: Completion of Main Mode.

    IKE: Quick Mode has received Notification of the counterpart: no proposal chosen

    IKE: Quick Mode has received Notification of the counterpart: no proposal chosen

    IKE: Exchanging information received remove peer IKE - SA:

    Anyone have idea who might be the problem?

    Thank you very much for the help.

    Fabiano Mendonca.

    Cool. pls mark as resolved if that might help others... the rate of responses if deemed useful...

    REDA

  • Point to Mulitpoint VPN

    I'm looking to make a point to multipoint vpn with routers from 1760 to my remote desktop and a 2651xm on the central site. My question is can I have 7 remote site do I need 7 connections on my 2651? Or can I use just my an external interface? Y at - it a doc on this

    Hello

    Here's the URL that explains how to configure IPSec between Hub and Spokes.

    http://www.Cisco.com/warp/public/707/ios_hub-spoke.html

    http://www.Cisco.com/warp/public/707/ios_hub_spoke2.html

    Kind regards

    Arul

  • VPN Tunnel point question

    I think to put 2 ASA 5505 devices and their use

    a VPN point - point connection to another. What I need to know, is the licensing of the device of the SAA.

    I'm looking for is a device with 10 users, 10 VPN IPSec peers, 2 license SSL and 3DES/AES license. The location I think to put this account 8 workstations and 1 printer. There are other devices that have an IP (about 20), but they are for internal network only, they will be used not for VPN access. This authorisation system will work or will I have different or more license?

    Thank you

    -Jon

    Hello

    The ASA has a matter of license 10 users who account for the number of devices that you have inside the ASA (not more than 10 IP addresses).

    If there is a single tunnel of point-to-point IPsec, there is no problem because the ASA supports up to 10 with the given license.

    If you need traffic from more than 10 IP behind the ASA, you can increase the license for 50 or unlimited.

    Thus with Security Plus can increase VPN peer at 25.

    It will be useful.

    Federico.

  • Dynamic endpoint with IP VPN point

    Hello!

    I have a small question. I like to set up an IPSec VPN that ends on a c871. The C871 is connected to the internet, but gets a new IP from the ISP every 24 hours. Is it possible to run endpoint on the box if the WAN IP changes frequently? Do I need a static IP address?

    Hope you can help.

    Thank you... Andy

    If I understand correctly, you want to terminate the access remote vpn on the 871, which changes IP addresses every 24 hours?

    If this is the case, you can do it, you just need to know the new address, or sign up for a dynamic DNS service and connect using a DNS name.

  • Hub and spoke VPN network traffic between two points talked

    Hi, I have a star VPN network topology, and all traffic is remote office to the data center,

    I have a request to build a tunnel between two remote sites to access some servers between two remote sites,

    Can I just change the ACL of valuable traffic to to include say a Cabinet to Office B in rule Cabinet a Datacenter and Office B tunnel to tunnel data center.

    In doing so, I can avoide the tunnel between two offices (and B)

    See you soon

    Hello

    You can make the traffic between the two rays go through the hub or build a new tunnel between the rays.

    If the hub is an ASA you must authorize same-security-traffic intra-interface permits

    If the hub and the spokes are routers, you can also use DMVPN to dynamically create a tunnel between the spokes when necessary.

    Federico.

  • Linkysys RV042 QuickVPN to router problems

    Hello

    Any help with this issue is greatly appreciated because I was stuck on this for a few days now, it's my first time posting to a forum... I have setup VPN connections before, but only through packages such as openswan and openvpn not through this device.

    My VPN router is connected directly to a DSL modem, directly behind the RV042 I placed my test on port machine 1 time Wan1 & port 1 show as Gree (active).

    Modem...
    DHCP enabled

    local IP address: 10.1.1.1

    The VPN has...

    Wan1: 10.1.1.2

    LAN1: 10.222.43.1

    Test machine...

    IP address: 10.222.43.100

    I got two Linksys RV042 Setup devices such as end point / VPN connections between one local area network to another.

    However before doing that I tested the installation of a test machine (for laptop Windows 7 Professional & also tried XP Professional with exactly the same results) for the VPN router device. I have configured the router with the basic configuration, as described in the guide step by step / pdf and user test configuration & a tunnel I left every thing as default and only changed what is necessary.

    I generated a certificate for the server and distributed a client certificate on my customer's computer and installed in the "C:\Program Files (x 86) \Linksys\Linksys VPN Client\" directory (if I understand correctly I can simply upload to this place and its installed for the customer).

    Above is a race down the steps listed in the installation guide provided on the CD, whenever I try to connect to the server, I get the following error message.

    Failed to establish a connection.

    This could be caused by one of the following:

    1. Incorrect password.

    2. No valid IP for the network card.

    3. Incorrect server address.

    4. You may need to disable your Windows firewall.

    5. Local IP address conflicts with the subnet of remote VPN server.

    1. I know that my password is correct

    2. I don't know what that means 'no IP address valid for the network adapter', although I am able to access the internet via the modem on my test laptop and have access to the web interface of the RV042 so I assumed that my IP is valid?

    3. I know that the address of the server is correct, I tried the two internal address of the RV042 and address the RV042 wan1

    4. I get exactly the same error message if the firewall is enabled or disabled on the XP or 7 machines.

    5. it's one I leave me puzzled, there is no connected computer so I don't know how there could be a conflict. However, just to make sure that I changed the IP address of the laptop outside the range allocated to the tunnel, and I still get the same error message.

    I checked the "system log" server log file and that's what I get, it appears that the server actually accepts the connection between what I can make of this series of posts.

    Jan 22 10:32:04 2010         Connection Accepted         TCP 10.222.43.100:3374->209.46.39.47:443 on ixp1

    Jan 22 10:32:32 2010        Connection Accepted        ICMP type 8 code 0 10.1.1.2->10.1.1.1 on ixp1

    Jan 22 10:33:44 2010         Authentication Success         HTTP Basic authentication succeeded for user: test

    The log on the local machine, however, show that there is an error but it just says: "Failed to connect" so I am very confused about the whole issue.

    2010/01/22 11:46:13 [STATUS]OS Version: Windows XP

    2010/01/22 11:46:13 [STATUS]Windows Firewall is OFF

    2010/01/22 11:46:13 [STATUS]One network interface detected with IP address 10.222.43.100

    2010/01/22 11:46:13 [STATUS]Connecting...

    2010/01/22 11:46:13 [STATUS]Connecting to remote gateway with IP address: 10.1.1.2

    2010/01/22 11:46:14 [STATUS]Remote gateway was reached by https ...

    2010/01/22 11:46:14 [STATUS]Remote gateway was reached by https ...

    2010/01/22 11:46:14 [WARNING]Failed to connect!

    Thanks for reading and thanks in advance for any help provided.

    JC

    As your objective here is to do a LAN to LAN VPN, I don't mind playing with the VPN client software to test the router.  The VPN configuration can be pretty shakey on the rv series, and I recommend that you play with the options, just keep base.

    Set up each local network be on a separate subnet.  That is to say, we're on 192.168.1.x, 192.168.2.x on.  On the VPN tab, set up accounts for both gateway to gateway vpn routers.  Test the connection into the router admin screens.  Check the connection with pings to each side of the lan systems.  Then try to use applications/files that you plan to use and see if it works.  If so, then success!  If this is not the case, check the different options to the title of each gateway account.  These options can make or break the vpn connection.  Good luck.

  • expert s view on the network infrastructure

    Hello people!

    I would ask the view to configure the topology of a network to the next requirements:

    -J' have two sites: the headquarters and data center site.

    -In the seat, I have a cisco ASA 5510

    -The requeriments of device of the site data center (not yet acquired) are:

    -> The network interfaces three to form a demilitarized zone. a single interface would be connected to WAN, other would be connected to the DMZ and the last would be connected to the internal LAN.

    -> This device must allow connections for mobile users.

    -> A connection VPN site-to-site must be authorized from Headquarters.

    -Requeriments of the security are:

    -> VPN, connections are allowed with the direction to the DMZ.

    --> Traffic between the internal machine to DMZ and LAN ports are allowed.

    --> Traffic from the internet to ports 80/443 of a DMZ machine is allowed.

    -High availability data center website.

    For now, I'm worrying about the site to site VPN connection:

    A single point to point VPN with Gre over IPSEC, the use of static routing would be a good solution?

    Someone told me that the ASA 5520 device in the data center site is the best option, what is your opinion about that?

    I have seen software SDM to configure the device, is sufficient to set up the device with the requeriments or CLI is better?

    Thank you for your comments!

    If you use the gre with static route you can do or any dynamic routing you can make up the tunnel always

    with shoud ipsec static route only point the to the public ip address to visit remote as of the next hop and the tunnel will come when United Nations interesting traffic matching ACL ACL crypto plan

    STP with HSRP work in traffic going from L2 to L3, you must ensure that the HSRP active device is the root bridge as well

    Good luck

    If useful rates

  • The mouse pointer at work turns blue after the connection of the House

    Greetings, every weekend our computers at work are automatically restarted. I just Monday and my mouse pointer is blue sky! Well, easy to put back, but why is this happening?     To reproduce the problem: Reboot Windows box at work. Do not connect! The remote access connection from the Mac must be the first login after the reboot.  Go home.  Home: 20 "iMac running OS X 10.6.8 run Cisco AnyConnect VPN Client v2.5.3055 on iMac, connect to the VPN.  Run MS RDC for Mac on the Mac.  Connect to the Windows computer at work, which is running XP SP3 Professional v5.1 home.  Do normal stuff.  Sign out of DRC.  Disconnect the VPN.  Go to work.  Open a session.  The mouse pointer is blue instead of Standard Windows! If I use Windows inverted, the mouse pointer is changed to be transparent with black outline.     ***?     I tried looking on the Net occasionally and either get to sites that tell me how to get a blue arrow or how to use a.     No, this isn't a big problem, but I'm very curious to know why this happens.     Thank you!     AEF

    Hello

    The question you posted would be better suited to the Technet community. Please visit the link below to find a community that will provide the best support.

    http://social.technet.Microsoft.com/forums/da-DK/w7itpronetworking/threads

Maybe you are looking for