Questions of implementation of VPN IPSec 887-> srp527

Hey people,

I have a few problems to an ipsec tunnel between a cisco 887VA router and a cisco srp527w router.

I have a few books and some example materials. I worked through many combinations of what I had and I'm still a bit hard.

I look at the results of debugging and it seems that policies do not correspond between devices:

05:44:37.759 Jul 23: ISAKMP (0): received packet of 500 Global 500 (R) sport dport XXX.XXX.XXX.XXX MM_NO_STATE

broute1 #.

05:44:57.079 Jul 23: ISAKMP: (0): purge SA., his 85247558, delme = 85247558 =

broute1 #.

05:45:17.031 Jul 23: ISAKMP (0): received packet of XXX.XXX.XXX.XXX dport 500 sport 500 global (N) SA NEWS

05:45:17.031 Jul 23: ISAKMP: created a struct peer XXX.XXX.XXX.XXX, peer port 500

05:45:17.035 Jul 23: ISAKMP: new position created post = 0x8838C3F8 peer_handle = 0x800021CF

05:45:17.035 Jul 23: ISAKMP: lock struct 0x8838C3F8, refcount 1 to peer crypto_isakmp_process_block

05:45:17.035 Jul 23: ISAKMP: 500 local port, remote port 500

05:45:17.035 Jul 23: ISAKMP: (0): insert his with his 87 84664 = success

05:45:17.035 Jul 23: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH

05:45:17.035 Jul 23: ISAKMP: (0): former State = new State IKE_READY = IKE_R_MM1

Jul 23 05:45:17.035: ISAKMP: (0): treatment ITS payload. Message ID = 0

Jul 23 05:45:17.035: ISAKMP: (0): load useful vendor id of treatment

Jul 23 05:45:17.035: ISAKMP: (0): provider ID seems the unit/DPD but important shift 0

Jul 23 05:45:17.035: ISAKMP: (0): load useful vendor id of treatment

Jul 23 05:45:17.035: ISAKMP: (0): provider ID is DPD

05:45:17.035 Jul 23: ISAKMP: (0): no pre-shared with XXX.XXX.XXX.XXX!

05:45:17.035 Jul 23: ISAKMP: analysis of the profiles for xauth...

05:45:17.035 Jul 23: ISAKMP: (0): audit ISAKMP transform against the policy of priority 1 0

05:45:17.035 Jul 23: ISAKMP: type of life in seconds

05:45:17.035 Jul 23: ISAKMP: life (IPV) 0 x 0 0 x 1 0 x 51 0 x 53

05:45:17.035 Jul 23: ISAKMP: DES-CBC encryption

05:45:17.035 Jul 23: ISAKMP: SHA hash

05:45:17.035 Jul 23: ISAKMP: pre-shared key auth

05:45:17.035 Jul 23: ISAKMP: default group 1

05:45:17.035 Jul 23: ISAKMP: (0): free encryption algorithm does not match policy.

05:45:17.035 Jul 23: ISAKMP: (0): atts are not acceptable. Next payload is 0

05:45:17.035 Jul 23: ISAKMP: (0): no offer is accepted!

Jul 23 05:45:17.035: ISAKMP: (0): phase 1 SA policy is not acceptable! (local YYY. YYY. YYY. Remote YYY

XXX.XXX.XXX.XXX)

05:45:17.035 Jul 23: ISAKMP (0): increment the count of errors on his, try 1 of 5: construct_fail_ag_init

Jul 23 05:45:17.035: ISAKMP: (0): could not build the message information AG.

Jul 23 05:45:17.035: ISAKMP: (0): send package to XXX.XXX.XXX.XXX my_port 500 peer_port 500 (R) MM_NO_STATE

05:45:17.035 Jul 23: ISAKMP: (0): sending a packet IPv4 IKE.

05:45:17.035 Jul 23: ISAKMP: (0): the peer is not paranoid KeepAlive.

05:45:17.035 Jul 23: ISAKMP: (0): removal of reason HIS State "Policy of ITS phase 1 not accepted" (R) MM_NO_STATE (peer

XXX.XXX.XXX.XXX)

Jul 23 05:45:17.035: ISAKMP: (0): load useful vendor id of treatment

Jul 23 05:45:17.035: ISAKMP: (0): provider ID seems the unit/DPD but important shift 0

Jul 23 05:45:17.035: ISAKMP: (0): load useful vendor id of treatment

Jul 23 05:45:17.035: ISAKMP: (0): provider ID is DPD

05:45:17.035 Jul 23: ISAKMP (0): action of WSF returned the error: 2

05:45:17.035 Jul 23: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE

05:45:17.035 Jul 23: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM1

05:45:17.039 Jul 23: ISAKMP: (0): removal of reason HIS State "Policy of ITS phase 1 not accepted" (R) MM_NO_STATE (peer

XXX.XXX.XXX.XXX)

05:45:17.039 Jul 23: ISAKMP: Unlocking counterpart struct 0x8838C3F8 for isadb_mark_sa_deleted(), count 0

05:45:17.039 Jul 23: ISAKMP: delete peer node by peer_reap for XXX.XXX.XXX.XXX: 8838C3F8

05:45:17.039 Jul 23: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL

05:45:17.039 Jul 23: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_DEST_SA

Here is a slightly adjusted version of my run-fig (came out I was sure that no one would need things) and attached are screenshots of IPSec and IKE Policy of the srp527w strategy

version 15.1

hostname broute1

!

logging buffered 65535

information recording console

!

No aaa new-model

!

iomem 10 memory size

clock timezone estimated 10 0

Crypto pki token removal timeout default 0

!

!

IP source-route

!

!

!

!

VDSL controller 0

operation mode adsl2 Annex A

!

property intellectual ssh version 2

!

!

crypto ISAKMP policy 1

BA 3des

preshared authentication

lifetime 28800

ISAKMP crypto key PRE_SHARED_KEY_FOR_IKE (I_THINK) REMOTE_HOST hostname

!

!

Crypto ipsec transform-set JWRE_BW-1 esp-3des esp-sha-hmac

!

!

!

IPSec-isakmp crypto 10 JWRE_BW-1 card

defined peer XXX.XXX.XXX.XXX

game of transformation-JWRE_BW-1

match address 101

!

interface Loopback0

no ip address

!

ATM0 interface

Description - between node ADSL-

no ip address

no ip route cache

load-interval 30

No atm ilmi-keepalive

!

point-to-point interface ATM0.1

no ip route cache

PVC 8/35

TX-ring-limit 3

aal5snap encapsulation

PPPoE-client dial-pool-number 1

!

!

interface Vlan1

Management Interface Description

address IP AAA. AAA. AAA. AAA 255.255.255.0

IP mtu 1452

IP nat inside

IP virtual-reassembly in

no ip-cache cef route

IP tcp adjust-mss 1420

!

interface Dialer1

Description BETWEEN NŒUD ADSL-

MTU 1492

the negotiated IP address

no ip redirection

no ip unreachable

no ip proxy-arp

NAT outside IP

IP virtual-reassembly in

encapsulation ppp

Dialer pool 1

Dialer-Group 1

PPP chap hostname ADSL_USERNAME

PPP chap password 7 ADSL_PASSWORD

PPP ipcp dns request accept

No cdp enable

card crypto JWRE_BW-1

!

recording of debug trap

access-list 101 permit ip 192.168.7.0 0.0.0.255 10.0.1.0 0.0.0.255

Dialer-list 1 ip protocol allow

Some specific questions:

(1) on the PSR in the example I used (and I have a few PRS-> RPS VPN work) I see you enter the pre-shared key, I do not see in the examples I've used something on the IKE pre-shared key on the box of IOS. Does anyone have examples where you use the pre-shared for IKE? I wonder if it is my main problem as clearly says the newspaper there is no pre-shared key :|

(2) I used a mash of names between different sections mish as on ESP the naming convention is not the same thing; IE: what parts of the IPSEC negotiation come from IKE policy and including the IPSEC policy section section. The names really matter across different ends of the VPN?

(3) I noticed when I run this command in the(config-crypto-map): #

defined peer FQDN

It is converted to:

defined peer XXX.XXX.XXX.XXX

Should it? I want the camera to watch the FQDN that this particular host using DDNS and do not use a static IP address.

I could ask 1 million questions, but I'll leave it for there, if anyone can see anything out (or can answer Q1 in particular) please let me know.

Thanks in advance for your time and help people.

B

The IKE policy doesn't seem to match, you must configure the corresponding IKE policy on the router as follows:

crypto ISAKMP policy 10

the BA

sha hash

preshared authentication

Group 1

lifetime 28800

For the preshared key, use the address instead of the host name:

crypto isakmp key address

Tags: Cisco Security

Similar Questions

  • VPN ipsec Cisco 877 <>- iphone

    Hi, I'm trying implement the vpn ipsec between my cisco 877 and his iphone/cisco vpn client. First of all, what is the difference between remote access vpn and vpn installation easy? The phase 1 and the phase2 are completed but I don't have much traffic between peers.

    Maybe I missed something conf? Should I add the roadmap with acl 101?

    Here is the configuration of isakmp/ipsec.

    ISAKMP crypto enable
    session of crypto consignment

    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    life 3600
    ISAKMP crypto keepalive 10
    ISAKMP crypto nat keepalive 20
    ISAKMP xauth timeout 90 crypto

    ISAKMP crypto client configuration group to distance-vpn
    key to past
    DNS 212.216.112.112
    cisco877.local field
    10 Max-users
    Max-connections 10
    pool remotely
    ACL 150
    Save-password

    Crypto ipsec transform-set VPN-CLI-SET esp-3des esp-md5-hmac
    Crypto ipsec security association idle time 3600

    distance from dyn-crypto-dynamic-map 10
    transformation-VPN-CLI-SET game

    card crypto remotemap local-address dialer0
    card crypto client remotemap of authentication list userauthen
    card crypto isakmp authorization list groupauthor remotemap
    client configuration address card crypto remotemap answer
    remotemap 65535 ipsec-isakmp crypto map distance Dynamics-dyn

    interface dialer0
    remotemap card crypto

    IP local pool remote control-pool 192.168.69.0 192.168.69.20

    IP route 192.168.69.0 255.255.255.0 dialer0

    no access list 150
    REM list 150 * ACL split tunnel access *.
    access-list 150 permit ip 10.0.77.0 0.0.0.255 192.168.69.0 0.0.0.255

    no access list 101
    Note access-list 101 * ACL sheep *.
    access-list 101 deny ip 10.0.77.0 0.0.0.255 192.168.69.0 0.0.0.255
    access-list 101 permit ip 10.0.77.0 0.0.0.255 any

    Should I apply this acl 101 loopback?  Ex:

    overload of IP nat inside source list 101 interface Loopback0

    Should I apply an acl to permit as access-list 169 allow ip 192.168.69.0 0.0.0.255 any in my Dialer interface 0?

    Other tips? Best regards.

    Hi Alessandro,.

    The access tunnel split list is great!

    If you are NAT on public and private interface that is ip nat inside and ip nat outside etc.

    You must add the command ip nat inside source list 101 interface Dialer0 overload

    +++++++++++++++++++++++++++++++++++++++

    Or you can create a new roadmap

    new route map permit 10

    ACL #match 101

    command: ip nat inside the interface Dialer0 overload route map

    Thank you

    Adama

  • VPN/IPSec-L2L - Question?

    Hello!

    Recently, I was doing some troubleshooting on a connection VPN/IPSec Lan-to-Lan between a Cisco PIX515E and a Linux firewall. My question concerns the configuration and is not the problem itself.

    Traffic interesting (encrypted traffic) defined and configured the LAN of PIX (inside) and the distance public IP? Which means that the Peer IKE and the interesting remote control LAN/IP are the same... and it works!

    Any ideas?

    Thank you

    JP

    As long as you source the package from the local network of Pix to remote public IP, the tunnel will work well and works :-)

    So, if you really look at the fluidity of the traffic, you're sourcing traffic from Pix LAN intended to public IP remote that corresponds to the defined access list. Thus, the pix knows he has encrypt traffic and now seeks the cryptographic endpoint points (pix outside IP public IP remotely) and sends the encrypted packets. So, this configuration works perfectly.

    In fact, Pix will not allow Telnet the external of the pix interface unless the traffic is through an IPSEC Tunnel and it was one of the establishment who gave a telnet access to the external interface of the Pix, it's LAN to the public IP of Pix through an IPSEC Tunnel.

    Kind regards

    Arul

    * Please note all useful messages *.

  • Cisco ASA Site to Site VPN IPSEC and NAT question

    Hi people,

    I have a question about the two Site to Site VPN IPSEC and NAT. basically what I want to achieve is to do the following:

    ASA2 is at HQ and ASA1 is a remote site. I have no problem setting a static static is a Site to IPSEC VPN between sites. Guests residing in 10.1.0.0/16 are able to communicate with hosts in 192.168.1.0/24, but what I want is to configure the NAT with IPSEC VPN for this host to 10.1.0.0/16 will communicate with hosts in 192.168.1.0/24 with translated addresses

    Just an example:

    N2 host (10.1.0.1/16) contacted N1 192.168.1.5 with destination host say 10.23.1.5 No 192.168.1.5 (notice the last byte is the same in the present case,.5)

    The translation still for the rest of the communication (host pings ip destination host 10.23.1.6 N3 N2 not 192.168.1.6 new last byte is the same)

    It sounds a bit confusing to me, but I've seen this type of configuration before when I worked for the supplier of managed services where we have given our customers (Ipsec Site to Site VPN with NAT, don't know how it was setup)

    Basically we contact the customer via site-to-site VPN hosts but their real address were hidden and we used as translated address more high 10.23.1.0/24 instead of (real) 192.168.1.0/24, last byte must be the same.

    Grateful if someone can shed some light on this subject.

    Hello

    OK so went with the old format of NAT configuration

    It seems to me that you could do the following:

    • Configure the ASA1 with static NAT strategy

      • access-list L2LVPN-POLICYNAT allowed ip 192.168.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • public static 10.23.1.0 (inside, outside) access-list L2LVPN-POLICYNAT
    • Because the above is a static NAT of the policy, this means that the translation will be made only when the destination network is 10.1.0.0/16
    • If you have for example a PAT basic configuration to inside-> external traffic, the above NAT configuration and the custom of the actual configuration of PAT interfere with eachother
    • ASA2 side, you can normally configure NAT0 / NAT Exemption for the 10.1.0.0/16 network
      • Note of the INTERIOR-SHEEP access-list SHEEP L2LVPN
      • the permitted INSIDE SHEEP 10.1.0.0 ip access list 255.255.0.0 10.23.1.0 255.255.255.0
      • NAT (inside) 0-list of access to the INTERIOR-SHEEP
    • You will need to consider that your access-list defining the VPN encrypted L2L traffic must reflect the new NAT network
      • ASA1: allowed to access-list L2LVPN-ENCRYPTIONDOMAIN ip 10.23.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • ASA2: list L2LVPN-ENCRYPTIONDOMAIN allowed ip 10.1.0.0 access 255.255.0.0 10.23.1.0 255.255.255.0

    I could test this configuration to work tomorrow but I would like to know if it works.

    Please rate if this was helpful

    -Jouni

  • Configuration of the client VPN IPSEC IOS question

    Hello all, I just can't get my IOS Firewall to accept a client based vpn IPSEC connection. The Cisco client comes to expiration and Im never disputed a username and password. I checked my group and a pre-shared on the client and the router. I put my relevant config below. Any help would be greatly appreciated.

    version 12.4

    boot system flash: uc500-advipservicesk9 - mz.124 - 24.T.bin

    AAA new-model

    !

    !

    AAA authentication login default local

    radius of group AAA authentication login userauthen

    AAA authorization exec default local

    radius of group AAA authorization network groupauthor

    inspect the IP tcp outgoing name

    inspect the IP udp outgoing name

    inspect the name icmp outgoing IP

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    Configuration group customer isakmp crypto SMOVPN

    key xxxxx

    DNS 192.168.10.2

    business.local field

    pool vpnpool

    ACL 108

    Crypto isakmp VPNclient profile

    match of group identity SMOVPN

    client authentication list default

    Default ISAKMP authorization list

    client configuration address respond

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    Define VPNclient isakmp-profile

    market arriere-route

    !

    !

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    10 ipsec-isakmp crypto map clientmap Dynamics dynmap

    interface FastEthernet0/0

    IP 11.11.11.10 255.255.255.252

    IP access-group outside_in in

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    NAT outside IP

    inspect the outgoing IP outside

    IP virtual-reassembly

    automatic duplex

    automatic speed

    clientmap card crypto

    IP local pool vpnpool 192.168.109.1 192.168.109.254

    IP nat inside source list 1 interface FastEthernet0/0 overload

    outside_in extended IP access list

    permit tcp object-group Yes_SMTP host 11.11.11.10 eq smtp

    allow any host 74.143.215.138 esp

    allow any host 74.143.215.138 eq isakmp udp

    allow any host 74.143.215.138 eq non500-isakmp udp

    allow any host 74.143.215.138 ahp

    allow accord any host 74.143.215.138

    access-list 1 permit 192.168.10.0 0.0.0.255

    access-list 1 permit 10.1.1.0 0.0.0.255

    access-list 108 allow ip 192.168.109.0 0.0.0.255 192.168.10.0 0.0.0.255

    access-list 108 allow ip 192.168.109.0 0.0.0.255 10.1.1.0 0.0.0.255

    access-list 108 allow ip 192.168.109.0 0.0.0.255 10.1.10.0 0.0.0.255

    Here are a few suggestions:

    change this:

    radius of group AAA authorization network groupauthor

    for this

    AAA authorization groupauthor LAN

    (unless you use the group permission for your radius server you need local)

    Choose either on ISAKMP profiles and if you decide to go with and then get rid of these lines:

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap crypto answer

    AND change the following items on your profile isakmp:

    Crypto isakmp VPNclient profile

    ISAKMP authorization list groupauthor

    Also if you'll use a list for user authentication, I advise you to avoid using the default list so go ahead and change it too much under the isakmp profile

    client authentication list userauthen.

    If you do not use isakmp profiles change the following:

    No crypto isakmp VPNclient profile

    Crypto-map dynamic dynmap 10

    No VPNclient set isakmp-profile

  • QNS vpn IPsec

    Hello

    I have 2 questions about vpn IPsec

    I have an asa, vpn ipsec (l2l) running on a remote site with 192.168.0.0/24 network

    1 > I can ping 192.168.0.1 but not 192.168.0.111. I had observed "Recv errors" whenever I have ping to 192.168.0.111.

    I had observed recevied errors of "crypto ipsec to show his" exit; but not because the tunnel to reconnect (after timeout) and w/o any changes made to the configuration.

    What could be the cause and how can I fix just in case where the returned errors? I can't find much info on "recv errors."

    2 > I understand there are 2 acl required for a vpn ipsec typical; 1 for no NAT, 1 correspondence address card crypto

    can I implement an acl to allow tcp 3389 only from the remote network on my local network on the asa?

    Thank you

    cash

    Salvation of cash,

    There is not a lot we can do here in what concerns this isuse.

    You can talk to your service provider and see if they do not modify the packets somehow.

    Also ask them to check for any problem on the circuit.

    See you soon,.

    Nash.

  • site2site VPN on 887

    I have 2 887 routers with fixed DSL interface and public ip addresses.

    I can access the internet behind these routers and remote control can configure them via telnet

    Local IP of Router 1 is 10.10.10.1 and Router 2 is 192.168.50.252

    I'm having difficulties to implement a VPN site2site - I followed the instructions - but it doesn't seem to do anything - I am obviously missing something stupid... Please help

    TIA

    Here are the instructions that I followed - these seem to be repeated in different places... http://www.Facebook.com/topic.php?UID=150551369144&topic=14627

    Here's the the router config 1 - Router 2 is the same but opposite (and with the appropriate ppp settings!)

    Building configuration...

    Current configuration: 2125 bytes
    !
    ! Last modification of the configuration at 12:57:27 UTC Friday, April 8, 2011
    !
    version 15.0
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    no console logging
    enable password xxxx
    !
    No aaa new-model
    iomem 10 memory size
    !
    !
    IP source-route
    !
    !
    DHCP excluded-address IP 10.10.10.1
    !
    IP dhcp pool dhcppool
    Network 10.10.10.0 255.255.255.0
    default router 10.10.10.1
    62.6.40.178 DNS server
    !
    !
    IP cef
    name of the IP-server 62.6.40.178
    No ipv6 cef
    !
    !
    license udi pid CISCO887M-K9 sn FCZ1447C1UT
    !
    !
    username admin privilege 15 password 0 xxxx

    !
    !
    !
    !
    crypto ISAKMP policy 9
    md5 hash
    preshared authentication
    ISAKMP crypto key xxxx address
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set esp-3des esp-md5-hmac SIPTRAN
    !
    SIPMAP 10 ipsec-isakmp crypto map
    defined by peers
    game of transformation-SIPTRAN
    match address 100
    !
    !
    !
    !
    !
    interface BRI0
    no ip address
    encapsulation hdlc
    Shutdown
    Multidrop ISDN endpoint
    !
    ATM0 interface
    no ip address
    No atm ilmi-keepalive
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    IP 10.10.10.1 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    interface Dialer1
    the negotiated IP address
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    Dialer pool 1
    PPP chap hostname
    PPP chap password 0
    PPP pap sent-username password 0
    card crypto SIPMAP
    !
    IP forward-Protocol ND
    IP http server
    IP http secure server
    !
    the IP nat inside source 1 list overload of the Dialer1 interface
    IP route 0.0.0.0 0.0.0.0 Dialer1
    !
    access-list 100 permit ip 10.10.10.0 0.0.0.255 192.168.50.0 0.0.0.255
    !
    !
    !
    !
    !
    control plan
    !
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    password xxxx
    opening of session
    !
    max-task-time 5000 Planner
    end

    Hello

    You are missing from the list of access 1 located in 'ip nat inside source list 1 overload of the Dialer1 interface'

    It should be like this:

    ROUTER1:

    access-list 1 ip 10.10.10.0 refuse 0.0.0.255 192.168.50.0 0.0.0.255
    access-list 1 permit ip 10.10.10.0 0.0.0.255 any

    Router 2:

    access-list 1 ip 192.168.50.0 refuse 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 1 permit ip 192.168.50.0 0.0.0.255 any

    This way you tell your routers to avoid NAT for traffic that runs through the VPN tunnel.

    Concerning

  • Press L2L VPN, IPSEC, and L2TP PIX connections

    Hi all

    I'm trying to implement a solution on my FW PIX (pix804 - 24.bin) to be able to support a VPN L2L session with VPN dynamic user sessions where clients will use a mix of IPSEC(Nat detection) and L2TP. We have always supported things IPSEC and that worked great for many years. I'm now trying to Add L2TP support, so that I can support Android phones/ipads, etc. as well as Windows with built in VPN l2tp clients clients. Everything works well except for the new features of L2TP. Allows you to complete one phase but then tries to use the card encryption that is used for the VPN L2L. It seems to fail because IP addresses are not in the configured ACL to the crypto-map L2L. Does anyone know if there are any questions all these configurations support both. And if not can you see what I have wrong here, which would make it not work. Here are the relevant training:

    C515 - A # sh run crypto
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set of society-ras-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set esp-3des esp-sha-hmac company-l2tp
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Dynamic crypto map company-ras 1 correspondence address company-dynamic
    company Dynamics-card crypto-ras 1 set pfs
    Dynamic crypto map company-ras 1 transform-set ESP-SHA-3DES ESP-3DES-MD5 company-ras
    Dynamic crypto map company-ras 1 lifetime of security association set seconds 28800
    company Dynamics-card crypto-ras 1 kilobytes of life together - the association of safety 4608000
    crypto dynamic-map-ras company 2 address company-dynamic game
    crypto dynamic-map company-ras 2 transform-set of society-l2tp
    crypto dynamic-map company-ras 2 set security association lifetime seconds 28800
    company Dynamics-card crypto-ras 2 kilobytes of life together - the association of safety 4608000
    card crypto company-map 1 correspondence address company-colo
    card crypto company-card 1 set pfs
    card crypto company-card 1 set counterpart colo-pix-ext
    card crypto card company 1 value transform-set ESP-3DES-MD5 SHA-ESP-3DES
    company-map 1 lifetime of security association set seconds 28800 crypto
    card company-card 1 set security-association life crypto kilobytes 4608000
    company-card 1 set nat-t-disable crypto card
    company-card 2 card crypto ipsec-isakmp dynamic company-ras
    business-card interface card crypto outside
    crypto isakmp identity address
    crypto ISAKMP allow outside

    Crypto isakmp nat-traversal 3600

    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 2
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    C515 - A # sh run tunnel-group
    attributes global-tunnel-group DefaultRAGroup
    company-ras address pool
    Group-LOCAL radius authentication server
    Group Policy - by default-l2tp
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared-key *.
    tunnel-group DefaultRAGroup ppp-attributes
    PAP Authentication
    No chap authentication
    ms-chap-v2 authentication
    eap-proxy authentication
    type tunnel-group company-ras remote access
    tunnel-group global company-ras-attributes
    company-ras address pool
    Group-LOCAL radius authentication server
    tunnel-group company-ras ipsec-attributes
    pre-shared-key *.
    type tunnel-group company-admin remote access
    attributes global-tunnel-group company-admin
    company-admin address pool
    Group-LOCAL radius authentication server
    company strategy-group-by default-admin
    IPSec-attributes of tunnel-group company-admin
    pre-shared-key *.
    PPP-attributes of tunnel-group company-admin
    No chap authentication
    ms-chap-v2 authentication
    tunnel-group x.x.x.x type ipsec-l2l
    tunnel-group ipsec-attributes x.x.x.x
    pre-shared-key *.
    ISAKMP keepalive retry threshold 15 10
    C515 - A # sh run Group Policy
    attributes of Group Policy DfltGrpPolicy
    Server DNS 10.10.10.20 value 10.10.10.21
    Protocol-tunnel-VPN IPSec
    enable PFS
    Split-tunnel-policy tunnelspecified
    Split-tunnel-network-list value company-SPLIT-TUNNEL-ACL
    company.int value by default-field
    NAC-parameters DfltGrpPolicy-NAC-framework-create value
    internal strategy of company-admin group
    attributes of the strategy of company-admin group
    WINS server no
    DHCP-network-scope no
    VPN-access-hour no
    VPN - 20 simultaneous connections
    VPN-idle-timeout 30
    VPN-session-timeout no
    Protocol-tunnel-VPN IPSec l2tp ipsec
    disable the IP-comp
    Re-xauth disable
    Group-lock no
    enable PFS
    Split-tunnel-network-list value company-ADMIN-SPLIT-TUNNEL-ACL
    L2TP strategy of Group internal
    Group l2tp policy attributes
    Server DNS 10.10.10.20 value 10.10.10.21
    Protocol-tunnel-VPN l2tp ipsec
    disable the PFS
    Split-tunnel-policy tunnelall
    company.int value by default-field
    NAC-parameters DfltGrpPolicy-NAC-framework-create value

    Relevant debug output

    C515 - Has # Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, Oakley proposal is acceptable
    Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false
    Sep 03 02:09:33 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE SA proposal # 1, turn # 1 entry IKE acceptable Matches # 3 overall
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, previously allocated memory of liberation for permission-dn-attributes
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, PHASE 1 COMPLETED
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, for this connection Keep-alive type: None
    Sep 03 02:09:33 [IKEv1]: IP = 66.25.14.195, Keep-alives configured on, but the peer does not support persistent (type = None)
    Sep 03 02:09:33 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, timer to generate a new key to start P1: 21600 seconds.
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, detected L2TP/IPSec session.
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, QM IsRekeyed its not found old addr
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa181b866).
    Sep 03 02:09:33 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, case of mistaken IKE responder QM WSF (struct & 0x501c1f0) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH
    Sep 03 02:09:33 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, peer table correlator Removing failed, no match!
    Sep 03 02:09:33 [IKEv1]: ignoring msg SA brand with Iddm 204910592 dead because ITS removal
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, Oakley proposal is acceptable
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE Peer included IKE fragmentation capability flags: Main Mode: real aggressive Mode: false
    Sep 03 02:10:05 [IKEv1 DEBUG]: IP = 66.25.14.195, IKE SA proposal # 1, turn # 1 entry IKE acceptable Matches # 3 overall
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, connection landed on tunnel_group DefaultRAGroup
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, previously allocated memory of liberation for permission-dn-attributes
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, PHASE 1 COMPLETED
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, for this connection Keep-alive type: None
    Sep 03 02:10:05 [IKEv1]: IP = 66.25.14.195, Keep-alives configured on, but the peer does not support persistent (type = None)
    Sep 03 02:10:05 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, timer to generate a new key to start P1: 21600 seconds.
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, detected L2TP/IPSec session.
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, QM IsRekeyed its not found old addr
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa5db9562).
    Sep 03 02:10:05 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 66.25.14.195, case of mistaken IKE responder QM WSF (struct & 0x501c1f0) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, peer table correlator Removing failed, no match!
    Sep 03 02:10:05 [IKEv1]: ignoring msg SA brand with Iddm 204914688 dead because ITS removal

    The outputs of two debugging who worry are the following:

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID remote Proxy Host: address 172.16.0.104 17 of the Protocol, Port 0
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, data received in payload ID local Proxy Host: address x.x.x.x, 17 of the Protocol, Port 1701

    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto, check card company card, seq = 1 =...
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, static check card Crypto card = company-map, seq = 1, ACL does not proxy IDs src:66.25.14.195 dst: x.x.x.x
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, tunnel IPSec rejecting: no entry for crypto for proxy card proxy remote 66.25.14.195/255.255.255.255/17/0 local x.x.x.x/255.255.255.255/17/1701 on the outside interface
    Sep 03 02:10:05 [IKEv1]: Group = DefaultRAGroup, IP = 66.25.14.195, error QM WSF (P2 struct & 0x501c1f0, mess id 0xa5db9562).

    This seems to indicate that his NAT detection but then do not assign to the entry card cryptography because networks are encrypted are not in the configured ACL that is true. He needs to use dynamic input and it doesn't seem to be.

    I need to create another dynamic map entry to make it work instead of add lines to the same dynamic with a lower (higher) priority map entry?

    Thanks in advance for any help here.

    Hello

    That won't do the trick, l2tp clients are picky kindda, so you know if they do not hit the correct strategy first they just stop trying. Follow these steps:

    correspondence from the company of dynamic-map crypto-ras 1 address company-dynamic

    No crypto-card set pfs dynamic company-ras 1

    No crypto dynamic-map company-ras-1 transform-set ESP-SHA-3DES ESP-3DES-MD5 company-ras

    Dynamic crypto map company-ras 1 transform-set company-l2tp SHA-ESP-3DES ESP-3DES-MD5 company-ras

    The foregoing will not affect existing customers of IPsec at all, these clients will not use the statement of pfs and will link even if the correspondence address is not configured (it is optional), besides Cisco IPsec clients will be affected first the mode of transport policy and fail however they will continue to try and hit another police PH2.

    Regarding your last question, I was referring specifically to the support of l2tp for android, and Yes, you will need to run one of these versions.

    http://www.Cisco.com/en/us/docs/security/ASA/asa82/release/notes/asarn82.html#wp431562

    Tavo-

  • GRE tunnels will not come on VPN IPsec/GRE

    Hi all

    We have 400 + remote sites that connect to our central location (and a backup site) using Cisco routers with vpn IPSec/GRE tunnels.  We use a basic model for the creation of tunnels, so there is very little chance of a bad configuration on each router.  Remote sites use Cisco 831 s, central sites use Cisco 2821 s.  There is a site where the tunnels WILL refuse just to come.

    Routers are able to ping their public IP addresses, so it is not a routing problem, but gre endpoints cannot ping.  There is no NATing involved, two routers directly accessing the Internet.  The assorded display orders seem to indicate that the SAs are properly built, but newspapers, it seems that last part just don't is finished, and the GRE tunnels come not only upward.

    The attached log file, it seems that both its IPSEC & ISAKMP are created @ 00:25:14, then QM_PHASE2 end @ 00:25:15.

    00:25:15: ISAKMP: (0:10:HW:2): node error 1891573546 FALSE reason for deletion "(wait) QM.
    00:25:15: ISAKMP: (0:10:HW:2): entrance, node 1891573546 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    00:25:15: ISAKMP: (0:10:HW:2): former State = new State IKE_QM_R_QM2 = IKE_QM_PHASE2_COMPLETE
    00:25:15: ISAKMP (0:268435467): received 208.XX packet. Dport 500 sport Global 500 (I) QM_IDLE yy.11
       
    00:25:15: IPSEC (key_engine): had an event of the queue with 1 kei messages
    00:25:15: IPSEC (key_engine_enable_outbound): rec would prevent ISAKMP
    00:25:15: IPSEC (key_engine_enable_outbound): select SA with spinnaker 1572231461/50
    00:25:15: ISAKMP: (0:11:HW:2): error in node-1931380074 FALSE reason for deletion "(wait) QM.
    00:25:15: ISAKMP: (0:11:HW:2): entrance, node-1931380074 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    00:25:15: ISAKMP: (0:11:HW:2): former State = new State IKE_QM_R_QM2 = IKE_QM_PHASE2_COMPLETE
    00:25:15: IPSEC (key_engine): had an event of the queue with 1 kei messages
    00:25:15: IPSEC (key_engine_enable_outbound): rec would prevent ISAKMP
    00:25:15: IPSEC (key_engine_enable_outbound): select SA with spinnaker 310818168/50

    I don't have the remote router log file, and is very long, so I joined her.  Before that I captured the log file, I enabled debugging ipsec & isakmp and immediately authorized the SAs.

    Assorted useful details and matching orders of show results:

    Cisco IOS Software, C831 (C831-K9O3SY6-M), Version 12.4 (25), RELEASE SOFTWARE (fc1)

    There are 2 connections of IPSEC/GRE tunnel:

    Tunnel101: KC (208.YY. ZZ.11) - remote control (74.WW. XX.35)
    Tunnel201: Dallas (208.XX. YY.11) - remote control (74.WW. XX.35)

    Site-382-831 #sho ip int br
    Interface IP-Address OK? Method State Protocol
    FastEthernet1 unassigned YES unset down down
    FastEthernet2 unassigned YES unset upward, upward
    FastEthernet3 unassigned YES unset upward, upward
    FastEthernet4 unassigned YES unset upward, upward
    Ethernet0 10.3.82.10 YES NVRAM up up
    Ethernet1 74.WW. XX.35 YES NVRAM up up
    Ethernet2 172.16.1.10 YES NVRAM up up
    Tunnel101 1.3.82.46 YES NVRAM up toward the bottom<>
    Tunnel201 1.3.82.62 YES NVRAM up toward the bottom<====  ="">
    NVI0 unassigned don't unset upward upwards

    Site-382-831 #.
    Site-382-831 #sho run int tunnel101
    Building configuration...

    Current configuration: 277 bytes
    !
    interface Tunnel101
    Description % connected to the 2nd KC BGP 2821 - PRI - B
    IP 1.3.82.46 255.255.255.252
    IP mtu 1500
    IP virtual-reassembly
    IP tcp adjust-mss 1360
    KeepAlive 3 3
    source of tunnel Ethernet1
    destination of the 208.YY tunnel. ZZ.11
    end

    Site-382-831 #.

    Site-382-831 #show isakmp crypto his
    status of DST CBC State conn-id slot
    208.XX. YY.11 74.WW. XX.35 QM_IDLE ASSETS 0 11
    208.YY. ZZ.11 74.WW. XX.35 QM_IDLE 10 0 ACTIVE
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show detail of the crypto isakmp
    Code: C - IKE configuration mode, D - Dead Peer Detection
    NAT-traversal - KeepAlive, N - K
    X - IKE extended authentication
    PSK - GIPR pre-shared key - RSA signature
    renc - RSA encryption

    C - id Local Remote I have VRF status BA hash Auth DH lifetime limit.
    11 74.WW. XX.35 208.XX. YY.11 ACTIVE 3des sha psk 1 23:56:09
    Connection-id: motor-id = 11:2 (hardware)
    74.WW 10. XX.35 208.YY. ZZ.11 ACTIVE 3des sha psk 1 23:56:09
    Connection-id: motor-id = 10:2 (hardware)
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show crypto ipsec his

    Interface: Ethernet1
    Tag crypto map: IPVPN_MAP, local addr 74.WW. XX.35

    protégé of the vrf: (none)
    ident (addr, mask, prot, port) local: (74.WW. XX.35/255.255.255.255/47/0)
    Remote ident (addr, mask, prot, port): (208.YY. ZZ.11/255.255.255.255/47/0)
    current_peer 208.YY. ZZ.11 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 2333, #pkts encrypt: 2333, #pkts digest: 2333
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 21, #recv errors 0

    local crypto endpt. : 74.WW. XX.35, remote Start crypto. : 208.YY. ZZ.11
    Path mtu 1500, mtu 1500 ip, ip mtu IDB Ethernet1
    current outbound SPI: 0x45047D1D (1157922077)

    SAS of the esp on arrival:
    SPI: 0x15B97AEA (364477162)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2004, flow_id: C83X_MBRD:4, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4486831/1056)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0x45047D1D (1157922077)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2003, flow_id: C83X_MBRD:3, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4486744/1056)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    protégé of the vrf: (none)
    ident (addr, mask, prot, port) local: (74.WW. XX.35/255.255.255.255/47/0)
    Remote ident (addr, mask, prot, port): (208.XX. YY.11/255.255.255.255/47/0)
    current_peer 208.XX. YY.11 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 2333, #pkts encrypt: 2333, #pkts digest: 2333
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    #send 21, #recv errors 0

    local crypto endpt. : 74.WW. XX.35, remote Start crypto. : 208.XX. YY.11
    Path mtu 1500, mtu 1500 ip, ip mtu IDB Ethernet1
    current outbound SPI: 0xE82A86BC (3895101116)

    SAS of the esp on arrival:
    SPI: 0x539697CA (1402378186)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2008, flow_id: C83X_MBRD:8, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4432595/1039)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xE82A86BC (3895101116)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2001, flow_id: C83X_MBRD:1, crypto card: IPVPN_MAP
    calendar of his: service life remaining (k/s) key: (4432508/1039)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show crypto ipsec his | Pkts Inc. | life
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4486831/862)
    calendar of his: service life remaining (k/s) key: (4486738/862)
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4432595/846)
    calendar of his: service life remaining (k/s) key: (4432501/846)
    Site-382-831 #.

    Site-382-831 #.
    Site-382-831 #show crypto isakmp policy

    World IKE policy
    Priority protection Suite 10
    encryption algorithm: three key triple a
    hash algorithm: Secure Hash Standard
    authentication method: pre-shared Key
    Diffie-Hellman group: #1 (768 bits)
    lifetime: 86400 seconds, no volume limit
    Default protection suite
    encryption algorithm: - Data Encryption STANDARD (56-bit keys).
    hash algorithm: Secure Hash Standard
    authentication method: Rivest-Shamir-Adleman Signature
    Diffie-Hellman group: #1 (768 bits)
    lifetime: 86400 seconds, no volume limit
    Site-382-831 #.

    Site-382-831 #show crypto card
    "IPVPN_MAP" 101-isakmp ipsec crypto map
    Description: at the 2nd KC BGP 2821 - PRI - B
    Peer = 208.YY. ZZ.11
    Extend the PRI - B IP access list
    access list PRI - B allowed will host 74.WW. XX.35 the host 208.YY. ZZ.11
    Current counterpart: 208.YY. ZZ.11
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    IPVPN,
    }

    "IPVPN_MAP" 201-isakmp ipsec crypto map
    Description: 2nd Dallas BGP 2821 - s-B
    Peer = 208.XX. YY.11
    Expand the list of IP SEC-B access
    s - B allowed will host 74.WW access list. XX.35 the host 208.XX. YY.11
    Current counterpart: 208.XX. YY.11
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    IPVPN,
    }
    Interfaces using crypto card IPVPN_MAP:
    Ethernet1
    Site-382-831 #.

    Tunnel between KC & the remote site configuration is:

    Distance c831 - KC

    crypto ISAKMP policy 10
    BA 3des
    preshared authentication
    !
    PRI-B-382 address 208.YY isakmp encryption key. ZZ.11
    !
    Crypto ipsec transform-set esp-3des esp-sha-hmac IPVPN
    transport mode
    !
    IPVPN_MAP 101 ipsec-isakmp crypto map
    Description of 2nd KC BGP 2821 - PRI - B
    set of peer 208.YY. ZZ.11
    game of transformation-IPVPN
    match address PRI - B
    !
    interface Tunnel101
    Description % connected to the 2nd KC BGP 2821 - PRI - B
    IP 1.3.82.46 255.255.255.252
    IP mtu 1500
    KeepAlive 3 3
    IP virtual-reassembly
    IP tcp adjust-mss 1360
    source of tunnel Ethernet1
    destination of the 208.YY tunnel. ZZ.11
    !
    interface Ethernet0
    private network Description
    IP 10.3.82.10 255.255.255.0
    IP mtu 1500
    no downtime
    !
    interface Ethernet1
    IP 74.WW. XX.35 255.255.255.248
    IP mtu 1500
    automatic duplex
    IP virtual-reassembly
    card crypto IPVPN_MAP
    no downtime
    !
    PRI - B extended IP access list
    allow accord 74.WW the host. XX.35 the host 208.YY. ZZ.11
    !

    KC-2821 *.

    PRI-B-382 address 74.WW isakmp encryption key. XX.35
    !
    PRI-B-382 extended IP access list
    allow accord 208.YY the host. ZZ.11 the host 74.WW. XX.35
    !
    IPVPN_MAP 382 ipsec-isakmp crypto map
    Description % connected to the 2nd KC BGP 2821
    set of peer 74.WW. XX.35
    game of transformation-IPVPN
    match address PRI-B-382
    !
    interface Tunnel382
    Description %.
    IP 1.3.82.45 255.255.255.252
    KeepAlive 3 3
    IP virtual-reassembly
    IP tcp adjust-mss 1360
    IP 1400 MTU
    delay of 40000
    tunnel of 208.YY origin. ZZ.11
    destination of the 74.WW tunnel. XX.35
    !
    end

    Any help would be much appreciated!

    Mark

    Hello

    logs on Site-382-831, only see the crypt but none decrypts, could you check a corresponding entry on the peer and see if has any questions send return traffic?

    Site-382-831 #show crypto ipsec his | Pkts Inc. | life
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4486831/862)
    calendar of his: service life remaining (k/s) key: (4486738/862)
    #pkts program: 2397, #pkts encrypt: 2397, #pkts digest: 2397
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    calendar of his: service life remaining (k/s) key: (4432595/846)
    calendar of his: service life remaining (k/s) key: (4432501/846)
    Site-382-831 #.

    Kind regards

    Averroès.

  • VPN IPSEC on Metro-Elba

    Hi all

    I have a small question. Is it possible to run L2L IPSEC VPN via a subway-E connection? It's not supposed to do something like that with Metro-E but this connection is with a partner so at both ends, firewall is in place. With port forwading, NATting, etc, etc, I came across problems of providing additional services because of it. I hope that IPSEC VPN L2L at both ends will solve this problem once and for all. The only question is of course in fact that a metro-E is just an ethernet connection and not really difference in setting up a VPN IPSEC of L2L via internet.

    Thank you for your help.

    Eric,

    Yes, connection L2L IPSEC VPN Tunnel Over Metro-E should work perfectly. You might meet in the treatment of air issues and the flow on the VPN server but it should be good.

    Kind regards

    Arul

    * Rate pls if it helps *.

  • Setup for use with Cisco Anyconnect VPN IPsec

    So, I had trouble setting up VPN on our ASA 5510. I would use IPsec VPN so that we don't have to worry about licensing issues, but what I have read you can do with and always use Cisco Anyconnect. My knowledge on how to set up VPN especially in iOS version 8.4 is limited, so I've been using a combination of command line and ASDM.

    I am finally able to connect from a remote location, but once I log in, nothing else works. What I've read, you can use IPsec for client-to-lan connections. I use a pre-shared for this. Documentation is limited on what should happen after have connected you? Shouldn't be able to local access on the vpn connection computers? I'm trying to implement work. If I have VPN from home, should not be able to access all of the resources at work? According to me, because I used the command-line as ASDM I confused some of the configuration. In addition, I think that some of the default policies are confused me too. So I probably need a lot of help. Here is my current setup with the changed IP address and other things that are not related to deleted VPN.

    NOTE: We are still testing this ASA and is not in production.

    Any help you can give me is greatly appreciated.

    ASA Version 8.4 (2)

    !

    ASA host name

    domain.com domain name

    !

    interface Ethernet0/0

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface Ethernet0/1

    nameif outside

    security-level 0

    IP 50.1.1.225 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    No nameif

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    boot system Disk0: / asa842 - k8.bin

    passive FTP mode

    DNS domain-lookup outside

    DNS server-group DefaultDNS

    !

    permit same-security-traffic intra-interface

    !

    network of the NETWORK_OBJ_192.168.0.224_27 object

    subnet 192.168.0.224 255.255.255.224

    !

    object-group service VPN

    ESP service object

    the purpose of the tcp destination eq ssh service

    the purpose of the tcp destination eq https service

    the purpose of the service udp destination eq 443

    the destination eq isakmp udp service object

    !

    allowed IP extended ip access list a whole

    !

    mask 192.168.0.225 - 192.168.0.250 255.255.255.0 IP local pool VPNPool

    no failover

    failover time-out period - 1

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 645.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) static source any any static destination NETWORK_OBJ_192.168.0.224_27 NETWORK_OBJ_192.168.0.224_27 non-proxy-arp-search to itinerary

    !

    the object of the LAN network

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_in in external interface

    Route outside 0.0.0.0 0.0.0.0 50.1.1.250 1

    Sysopt noproxyarp inside

    Sysopt noproxyarp outdoors

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec ikev2 ipsec-proposal OF

    encryption protocol esp

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 proposal ipsec 3DES

    Esp 3des encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES

    Esp aes encryption protocol

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 ipsec-proposal AES192

    Protocol esp encryption aes-192

    Esp integrity sha - 1, md5 Protocol

    Crypto ipsec ikev2 AES256 ipsec-proposal

    Protocol esp encryption aes-256

    Esp integrity sha - 1, md5 Protocol

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev2 AES256 AES192 AES 3DES ipsec-proposal OF

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = ASA

    Configure CRL

    crypto ca server

    Shutdown

    string encryption ca ASDM_TrustPoint0 certificates

    certificate d2c18c4e

    864886f7 0d06092a c18c4e30 308201f3 3082015c a0030201 d 020204 2 0d 010105

    0500303e 3110300e 06035504 03130741 53413535 3130312a 2 a 864886 30280609

    02161b 41 53413535 31302e64 69676974 616c 6578 7472656d 65732e63 f70d0109

    3131 31303036 31393133 31365a 17 323131 30303331 39313331 0d 170d 6f6d301e

    365a303e 3110300e 06035504 03130741 53413535 3130312a 2 a 864886 30280609

    02161b 41 53413535 31302e64 69676974 616c 6578 7472656d 65732e63 f70d0109

    6f6d3081 9f300d06 092 has 8648 86f70d01 01010500 03818d b 30818902-00-818100-2

    8acbe1f4 5aa19dc5 d3379bf0 f0e1177d 79b2b7cf cc6b4623 d1d97d4c 53c9643b

    37f32caf b13b5205 d24457f2 b5d674cb 399f86d0 e6c3335f 031d54f4 d6ca246c

    234b32b2 b3ad2bf6 e3f824c0 95bada06 f5173ad2 329c28f8 20daaccf 04c 51782

    3ca319d0 d5d415ca 36a9eaff f9a7cf9c f7d5e6cc 5f7a3412 98e71de8 37150f02

    03010001 300 d 0609 2a 864886 f70d0101 05050003 8181009d d2d4228d 381112a 1

    cfd05ec1 0f51a828 0748172e 3ff7b480 26c197f5 fd07dd49 01cd9db6 9152c4dc

    18d0f452 50f5d0f5 4a8279c4 4c1505f9 f5e691cc 59173dd1 7b86de4f 4e804ac6

    beb342d1 f2db1d1f 878bb086 981536cf f4094dbf 36c5371f e1a0db0a 75685bef

    af72e31f a1c4a892 d0acc618 888b53d1 9b 888669 70e398

    quit smoking

    IKEv2 crypto policy 1

    aes-256 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 10

    aes-192 encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 20

    aes encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 30

    3des encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    IKEv2 crypto policy 40

    the Encryption

    integrity sha

    Group 2 of 5

    FRP sha

    second life 86400

    Crypto ikev2 activate out of service the customer port 443

    Crypto ikev2 access remote trustpoint ASDM_TrustPoint0

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 10

    Console timeout 0

    management-access inside

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    AnyConnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1

    AnyConnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 2

    AnyConnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 3

    profiles of AnyConnect VPN disk0: / devpn.xml

    AnyConnect enable

    tunnel-group-list activate

    internal VPN group policy

    attributes of VPN group policy

    value of server WINS 50.1.1.17 50.1.1.18

    value of 50.1.1.17 DNS server 50.1.1.18

    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client

    digitalextremes.com value by default-field

    WebVPN

    value of AnyConnect VPN type user profiles

    always-on-vpn-profile setting

    privilege of xxxxxxxxx encrypted password username administrator 15

    VPN1 xxxxxxxxx encrypted password username

    VPN Tunnel-group type remote access

    General-attributes of VPN Tunnel-group

    address (inside) VPNPool pool

    address pool VPNPool

    LOCAL authority-server-group

    Group Policy - by default-VPN

    VPN Tunnel-group webvpn-attributes

    enable VPN group-alias

    Group-tunnel VPN ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    class-map ips

    corresponds to the IP access list

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    inspect the http

    class ips

    IPS inline help

    class class by default

    Statistical accounting of user

    I would recommend buy AnyConnect Essentials. The cost of the license is nominal - list of US $150 for the 5510. (piece number L-ASA-AC-E-5510 =)

    Meawwhile you can use the Cisco VPN client inherited with IKEv1 IPSec remote access VPN using profiles *.pcf.

    I believe you can also use the client Anyconnect client SSL or DTLS transport access remotely (non-IPsec) without having to buy the license Anyconnect Essentials for your ASA focus.

    As an aside, note that if you want to use AnyConnect Mobile (e.g. for iPhone, iPad, Android, Blackberry etc.clients) you will also get the additional license for it (L-ASA-AC-M-5510 =, also price US $150)

  • Site to Site VPN IPsec IPv6 on issue of routers-Tunnel

    Hi, I am experiencing a problem can any one address the question below and let me know the solution. I have two routers and try to build "Site to Site VPN IPsec IPv6". I followed orders from Cisco and community document but when I apply my profile of ipsec for tunnel interfaces, that the tunnel is down.

    https://supportforums.Cisco.com/docs/doc-27009

    Ali,

    VTI tunnels are meant to be broken when there is no active negotiated spinnakers.

    The tunnel will go towards up/face upwards when there is a means of transport of packages - i.e. the SPIs are present.

    You can control the order spinnakers 'show peer's crypto ipsec '.

    For debugging:

    Debug crypto isa

    Debug crypto ipsec

    M.

  • How to establish a tunnel vpn ipsec using DNS with ASA 5505?

    Hello

    I m get a dynamic IP address public and what I m trying to do is establish a tunnnel remote vpn using IPSec, which I realize my provider but each time resets of sessions or ASA 5505 reset, I get a new public IP and I need to put the new IP address on the remote client, so I can establish the vpn...

    How can I establish a vpn ipsec using DNS?  For this scenario, the remote client vpn is a vpn phone, but it could be any vpn client.

    Private private Public IP IP IP

    PBX - Telephone (LAN) - ASA 5505-(Internet)-(router) Remote Site-(LAN) VPN-

    Kind regards!

    Ah ok I see, Yes in this case there is no that you can do other than request a static IP address from your ISP.

    Kind regards.

    PS: Don't forget to mark this question as answered. Thank you!

  • Cisco's VPN IPSec client for LAN connectivity

    I've looked through further discussions and were not able to find a clear answer on this, so I apologize if this is a duplicate question.

    I have the client setup Cisco VPN on an ASA 5505 with tunneling split. I can connect to the VPN very well. I can access the internet fine. I can't get the LAN, however. I try to do a ping, telnet, rdp, etc devices on the side LAN of the firewall without a bit of luck. I have torn down and configure the VPN several times via the CLI and I even used various configurations by using the wizard, all this without a bit of luck. Any help would be appreciated.

    ASA Version 8.2 (2)

    !

    hostname spp-provo-001-fwl-001

    domain servpro.local

    activate the F7n9M1BQr1HPy/zu encrypted password

    F7n9M1BQr1HPy/zu encrypted passwd

    no names

    name 10.0.0.11 Exch-Srv

    name 10.0.0.12 DRAC

    name 10.0.0.10 DVR

    !

    interface Vlan1

    nameif inside

    security-level 100

    the IP 10.0.0.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    ServPro PPPoE client vpdn group

    IP address pppoe setroute

    !

    interface Vlan12

    nameif Guest_Wireless

    security-level 90

    IP 10.10.0.1 address 255.255.255.0

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    switchport access vlan 12

    !

    exec banner * only authorized access *.

    exec banner * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    connection of the banner * only authorized access *.

    connection of the banner * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    banner asdm * only authorized access *.

    banner asdm * this system is the property of ServPro. Unplug IMMEDIATELY that you are not an authorized user. *

    boot system Disk0: / asa822 - k8.bin

    passive FTP mode

    clock timezone STD - 7

    clock to summer time recurring MDT

    DNS lookup field inside

    DNS server-group DefaultDNS

    10.0.0.11 server name

    Name-Server 8.8.8.8

    domain servpro.local

    DRACServices tcp service object-group

    EQ port 5900 object

    EQ object of the https port

    EQ object Port 5901

    object-group service Exch-SrvServices tcp

    EQ port 587 object

    port-object eq 993

    port-object eq www

    EQ object of the https port

    port-object eq imap4

    EQ Port pop3 object

    EQ smtp port object

    SBS1Services tcp service object-group

    EQ port 3389 object

    port-object eq www

    EQ object of the https port

    EQ smtp port object

    outside_access_in list extended access permit tcp any host *. *. *. * object-group SrvServices Exch

    outside_access_in list permits all icmp access *. *. *. * 255.255.255.248

    capture a whole list of access allowed icmp

    Servpro_splitTunnelAcl list standard access allowed 10.0.0.0 255.255.255.0

    inside_nat0_outbound to access ip 10.0.0.0 scope list allow 255.255.255.0 172.16.10.0 255.255.255.240

    inside_nat0_outbound list of allowed ip extended access any 172.16.10.0 255.255.255.240

    guest_wireless_in list extended access permitted tcp a whole

    guest_wireless_in of access allowed any ip an extended list

    NO_NAT to access ip 10.0.0.0 scope list allow 255.255.255.0 10.10.0.0 255.255.255.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 Guest_Wireless

    mask 172.16.10.1 - 172.16.10.14 255.255.255.240 IP local pool ServProDHCPVPN

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 625.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (Guest_Wireless) 1 0.0.0.0 0.0.0.0

    static (inside, outside) *. *. *. * 10.0.0.11 netmask 255.255.255.255

    Access-group outside_access_in in interface outside

    Access-group guest_wireless_in in the Guest_Wireless interface

    Route outside 0.0.0.0 0.0.0.0 *. *. *. * 2 track 2

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server Exch-Srv Protocol nt

    AAA-server Exch-Srv (inside) host 10.0.0.11

    Timeout 5

    auth-NT-PDC SRV EXCH

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication http LOCAL console

    LOCAL AAA authentication serial console

    Enable http server

    http server idle-timeout 10

    http 10.0.0.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outdoors

    redirect http outside 80

    redirect http inside 80

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    monitor SLA 124

    type echo protocol ipIcmpEcho 4.2.2.2 outside interface

    NUM-package of 3

    frequency 10

    Annex monitor SLA 124 life never start-time now

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    registration auto

    name of the object CN = cisco.spprovo.com

    ServPro key pair

    Configure CRL

    string encryption ca ASDM_TrustPoint0 certificates

    certificate f642be4b

    308202fc 308201e4 a0030201 020204f6 42be4b30 0d06092a 864886f7 0d 010105

    311a 3018 05003040 06035504 03131163 6973636f 2e737070 726f766f 2e636f6d

    31223020 06092 has 86 01090216 13636973 636f2e73 726f2e6c 65727670 4886f70d

    6f63616c 31303034 30383230 35363232 30303430 35323035 5a170d32 301e170d

    3632325a 3040311a 30180603 55040313 and 11636973 636f2e73 7070726f 766f2e63

    6f6d3122 30200609 2a 864886 f70d0109 02161363 6973636f 2e736572 7670726f

    2e6c6f63 616c 3082 0122300d 06092 has 86 01010105 00038201 0f003082 4886f70d

    010a 0282 010100 has 5 b4646cde f981f048 efa54c8a 4ba4f51c 25471e01 459ea905

    313ef490 72b4d853 4e95ab7d a8c1350e 5728dca6 a98c439e 2c12d219 06ee7209

    9f2584d1 b2abf71c 31c0890f 3098533b 6bc3ad4b 3bcd8986 e70ca78e 07a749d6

    ee4e0892 4fcb79b6 724f7012 9f42fc2f b80c17ed adb5d36b 67590061 453d9ae6

    16583d 36 5a22b7c2 737fd705 94656f3f 578fb67f 79bd2a59 17522be3 d2386e22

    2c62352f cda317b0 be805a04 76f19989 34031cbd a5fc62a7 1d9f52f3 00cf60b6

    bbbdc4f0 fb651b82 b3e22a0a 718ff0b4 e213f4ac cdeb413b 9c4a47c3 9134d7a9

    e8dcf2c5 c1cd4075 61d75e3a 475a17f1 2f955741 9ed2a8d6 c381eba3 247134e1

    b5c33fac 7ae03d02 03010001 300 d 0609 2a 864886 05050003 82010100 f70d0101

    156 5fde62c5 b4cbb0f4 0c61fab7 fae04399 27457ab7 9790c 3fac914d 70595db9

    e69d3f19 3476dc51 32c885de b5904030 05624fe0 e8983e0a ab5527f3 8c5dd64a

    1e1a6082 b6091657 8704c 539 a3c6be47 da2a871f 4fafe668 70db2c2b 573d47b2

    7f3df02f c9d53a92 bcf5f518 9953e14c f957a6ca 279f9e9f ddbd2561 6e0503c2

    ba59a165 055d697f dd028d00 5cc288c4 83ced827 9c82ef3e 7e67f2d2 6de573e3

    42a0b6bf ef8d06ed cb9805f2 c38011d3 5263bc3f 5b68df7a bef36c40 8c5e33f3

    26b02c27 63a9848c 8461738f cd19ae95 f059ee34 afe4bdbc 8d8d2335 751b 0621

    65464b2c 4649779d 3ba01b69 8977 has 790 73815f8b 3c483f93 a5ca9685 04b6e18a

    quit smoking

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    No encryption isakmp nat-traversal

    !

    Track 2 rtr 124 accessibility

    Telnet 10.0.0.0 255.255.255.0 inside

    Telnet timeout 10

    SSH 10.0.0.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 10

    SSH version 2

    Console timeout 10

    VPDN group ServPro request dialout pppoe

    VPDN group ServPro localname *

    VPDN group ServPro ppp authentication pap

    password username * VPDN * local store

    dhcpd outside auto_config

    !

    dhcpd address 10.10.0.100 - 10.10.0.227 Guest_Wireless

    dhcpd dns 8.8.8.8 4.2.2.2 interface Guest_Wireless

    enable Guest_Wireless dhcpd

    !

    a basic threat threat detection

    threat detection statistics

    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

    NTP server 38.117.195.101 source outdoors

    NTP server 72.18.205.157 prefer external source

    SSL-trust outside ASDM_TrustPoint0 point

    WebVPN

    allow outside

    SVC disk0:/anyconnect-win-2.3.0254-k9.pkg 1 image

    enable SVC

    tunnel-group-list activate

    attributes of Group Policy DfltGrpPolicy

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    Servpro internal group policy

    Group Policy attributes Servpro

    Server DNS 10.0.0.11 value

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Servpro_splitTunnelAcl

    SERVPRO.local value by default-field

    servpro encrypted NtdaWcySmet6H6T0 privilege 15 password username

    servpro username attributes

    type of service admin

    username, encrypted bHGJDrPmHaAZY/78 Integratechs password

    tunnel-group Servpro type remote access

    attributes global-tunnel-group Servpro

    address pool ServProDHCPVPN

    authentication-server-group LOCAL Exch-Srv

    strategy-group-by default Servpro

    tunnel-group Servpro webvpn-attributes

    enable ServPro group-alias

    IPSec-attributes tunnel-group Servpro

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:52bca254012b1b05cca7dfaa30d1c42a

    : end

    Most likely you are behind a router PAT when you are connected to the VPN, so please allow the following:

    Crypto isakmp nat-traversal 30

  • Tunnel VPN IPSEC Gre of the router in the branch office by Pix to the router HQ

    Hi all

    I tried to get this scenario to work before I put implement but am getting the error on router B.

    01:05:38: % CRYPTO-6-IKMP_MODE_FAILURE: fast processing mode failed with the peer to 83.1.16.1

    Here are the following details for networks

    Router B

    Address series 82.12.45.1/30

    fast ethernet 192.168.20.1/24 address

    PIX

    outside the 83.1.16.1/30 interface eth0

    inside 192.168.50.1/30 eth1 interface

    Router

    Fast ethernet (with Pix) 192.168.50.2/30 address

    Loopback (A network) 192.168.100.1/24 address

    Loopback (Network B) 192.168.200.1/24 address

    Loopback (Network C) 192.168.300.1/24 address

    Is could someone please tell me where im going wrong as I read the explanation of the error and it points to political unmaching. This has confused me like the two counterparts seem to have the same settings.

    Config router B

    ======================

    name of host B
    !
    Select the 5 secret goat.
    !
    username 7 privilege 15 password badger badger
    iomem 15 memory size
    IP subnet zero
    !
    !
    no ip domain-lookup
    IP - test.local domain name
    !
    property intellectual ssh delay 30
    property intellectual ssh authentication-2 retries
    !
    crypto ISAKMP policy 5
    md5 hash
    preshared authentication
    Group 2
    ISAKMP crypto key VPN2VPN address 83.1.16.1
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set esp - esp-md5-hmac VPN
    !
    crypto map 5 VPN ipsec-isakmp
    defined by peer 83.1.16.1
    PFS group2 Set
    match address VPN
    !
    call the rsvp-sync
    !
    interface Loopback10
    20.0.2.2 the IP 255.255.255.255
    !
    interface Tunnel0
    bandwidth 1544000
    20.0.0.1 IP address 255.255.255.0
    source of Loopback10 tunnel
    tunnel destination 20.0.2.1
    !
    interface FastEthernet0/0
    Description * inside the LAN CONNECTION *.
    address 192.168.20.1 255.255.255.0
    IP nat inside
    automatic duplex
    automatic speed
    !
    interface Serial0/0
    Description * INTERNET ACCESS *.
    IP 88.12.45.1 255.255.255.252
    NAT outside IP
    VPN crypto card
    !
    interface FastEthernet0/1
    no ip address
    Shutdown
    automatic duplex
    automatic speed
    !
    Router eigrp 1
    network 20.0.0.0
    No Auto-resume
    !
    overload of IP nat inside source list NAT interface Serial0/0
    IP classless
    IP route 0.0.0.0 0.0.0.0 Serial0/0
    no ip address of the http server
    !
    !
    NAT extended IP access list
    deny ip 192.168.20.0 0.0.0.255 192.168.200.0 0.0.0.255
    deny ip 192.168.20.0 0.0.0.255 192.168.300.0 0.0.0.255
    deny ip 192.168.20.0 0.0.0.255 192.168.100.0 0.0.0.255
    ip licensing 192.168.20.0 0.0.0.255 any
    list of IP - VPN access scope
    permit ip host 20.0.2.2 20.0.2.1
    !

    Config PIX

    ====================

    PIX Version 7.2 (4)
    !
    pixfirewall hostname
    names of
    name 20.0.2.2 B_LOOP
    name 88.12.45.1 B_WANIP
    !
    interface Ethernet0
    Description * LINK to ISP *.
    nameif outside
    security-level 0
    IP 83.1.16.1 255.255.255.252
    !
    interface Ethernet1
    Description * LINK TO LAN *.
    nameif inside
    security-level 100
    IP 192.168.50.1 255.255.255.252
    !
    passive FTP mode
    the ROUTER_LOOPS object-group network
    network-object 20.0.2.0 255.255.255.252
    access allowed extended VPN ip host 20.0.2.1 B_LOOP list
    access-list extended SHEEP permit ip host 20.0.2.1 ROUTER_LOOPS object-group
    Access ip allowed any one extended list ACL_OUT
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global (1 interface external)
    NAT (inside) 0 access-list SHEEP
    NAT (inside) 1 192.168.50.0 255.255.255.252
    NAT (inside) 1 192.168.50.0 255.255.255.0
    Access to the interface inside group ACL_OUT
    Route outside 0.0.0.0 0.0.0.0 83.1.16.2 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp - esp-md5-hmac VPN
    86400 seconds, duration of life crypto ipsec security association
    VPN 5 crypto card matches the VPN address
    card crypto VPN 5 set pfs
    card crypto VPN 5 set peer B_WANIP
    VPN 5 value transform-set VPN crypto card
    card crypto VPN 5 defined security-association life seconds 28800
    card crypto VPN outside interface
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 5
    preshared authentication
    the Encryption
    md5 hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    tunnel-group 88.12.45.1 type ipsec-l2l
    IPSec-attributes tunnel-group 88.12.45.1
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !

    When you create a GRE tunnel between two routers, there should be a routing decision to reach the Remote LAN through local (rather than exit directly the physical interface) tunnel interface.

    This could be accomplished by EIGRP, but you can check if the adjacency is built.

    As a test, what happens if you add a static route saying (reach remote LAN, sending traffic to the tunnel interface).

    Check if the GRE tunnel comes up with sh interface tunnel

    Federico.

Maybe you are looking for