Site to site VPN - cannot see host

Hi all

Site to site VPN is established by Cisco 887 (PPPoE) on the two site. The tunnel is UP.

Personnel (192.168.5.33) PC I can ping to 60.a.a.54.

But I cannot ping the inside interface (192.168.0.1).

I need to access the server site B (192.169.0.150).

How can I Access/ping to the server PC (192.168.5.33) staff (192.169.0.150)

Please see the attachment for the tree and conf for ASA 5510 Site has and B Site

Maybe I'm wrong, but I don't see a purpose for a tunnel between your routers c887. Instead, you need a tunnel between your routers asa.

Tags: Cisco Security

Similar Questions

  • With the help of edge inspect w / content VPN; cannot see hosted page reflow

    I use Edge inspect to see a web page developed using Adobe reflow that is hosted on the servers of my employers that I can only access the help the company VPN. My Macbook is able to see the web page in Chrome (and other browsers too). I've updated my edge inspect extensions (ios and Chrome) but I cannot view the Web on my iOS devices. Instead, I see a message on the screen, "an error has occurred. Web page is not available. "on both iPad & iphone. I can see web content very well, incidentally.

    I took action:

    -restart of ios devices

    -Mac restart

    -updated Edge inspect iOS & Chrome extensions

    -refresh several times

    -inspected again wifi network. All devices are on the same wifi

    -turn off all extensions of Chrome as Edge

    Still no love. I wonder if the content hosted behind the VPN is not accessible on iOS devices. I don't think it would be serious because my Mac to display all of the content with maximum permissions.

    Any help would be appreciated.

    Thank you

    Matt

    Is the device on the same wifi network as the site (on your VPN)? A lot of virtual private networks blocks traffic that makes edge inspect the work, so unfortunately you is perhaps no chance. But if the server and the device are on the same network VPN, there may be a chance.

    = Ryan

    [email protected]

  • Site to Site VPN - cannot ping remote subnet

    Hi all.

    I have a site to site VPN IPSEC between a 5510 (HQ) and 5505 (Remote). Everything works on the tunnel. Crypto cards and ACL is symmetrical. I see that the tunnel is in place for the required subnets. However, I can not ping of internal subnets inside 5510 to Remote LAN inside 5505 and vice versa. I have other rays VPN 5510 where I can ping within remote LAN successfully x.x.x.x. Can figure out what I'm missing. I can ping internet points, but cannot ping HQ.

    Any suggestions?

    I'm also an instant learn the ASAs, so I'm not an expert.  I know that I encouraged outside ICMP. My statement SHEEP and crypto are running off of the same group of objects that lists subnets of HQ.

    Thanks in advance.

    5505 lack the command:

    management-access inside

    Federico.

  • VMware image cannot see host

    Hello

    I installed VMWare workstation 6.5.1 on a server (windows 2003) Dell version with 2 NICs (non-associated) but I couldn't get the guest VM OS to see the host.  I set myself VMNet0 at the bridge to one of the network adapters on the host, but I still could not ping the host or anything in the network (from guest operating system) even if they are in the same subnet.   I can ping (of the guest operating system) other OS invited on the same host, however.  I can't ping guest OS to host either.   VMWare Server 1.0.3 used must be installed on the same host and everything worked well.   After I uninstalled VMware server 1.0.3 and installed VMware 6.5.1 the problem began.

    Any suggestions on how to solve this problem would be greatly appreciated.

    Thank you and best regards,

    Esdigee

    "You LOVE me, you REALLY LIKE me!" - Jim Carrey as Stanley Ipkiss as mask in "the mask".

    Laughing out loud

  • New virtual machine cannot see host DVD rom

    I installed VMware ESX 3i 3.5.0 Build 123629 on a new Dell PowerEdge 2900 and began the process of adding new virtual machines. The Issus is that when I start the virtual machine and intsaller attempted the BONE of the guest virtual computer does not see the DVD, even if it is the setup of the virtual machine. When I go in the settings of the virtual machine and try to set up DVD to use the host device, I get the message that no device is available. Help...

    SATA has always been a little flakey when it comes to ESX.  You should maybe update your BIOS or make some small changes in the BIOS for him to see the player.  A quick fix would be to create an ISO of the DVD that you want to use and upload it to your data store to use until you get the problem solved.

    • Kyle

  • Cannot ping computers on the subnet remote site vpn while to set up

    Hi all

    I encountered a problem of site to site vpn for ping answered nothing of machines of remote subnet.

    the ipsec tunnel is ok but I can ping the ASA distance inside the interface ip

    Here is my scenario:

    LAN1 - ASA5510 - ASA5505 - LAN2 - ordinateur_distant

    LAN1: 192.168.x.0/24

    LAN2: 172.25.88.0/24

    remote_machine_ip: 172.25.87.30

    LAN1 can ping to ASA5505 inside interface (172.25.88.1)

    but cannot ping ordinateur_distant (172.25.87.30)

    Inside of the interface ASA5505 can ping ordinateur_distant

    LAN2 can ASA5510 ping inside the machines on LAN1 and interface

    Is there something I missed?

    Thanks much for the reply

    I don't think it's something you really want to do.

    If you PAT the whole subnet to LAN1 ip (192.168.1.0/24) to 172.25.249.1, then LAN2, will not be able to reach the specific host on LAN1, cause now, you represent the LAN1 network, with a single ip address.

    So traffic will become a way from LAN1 can reach LAN2 and get the response of LAN2 through the PAT on 172.25.249.1

    But LAN2, is no longer specific hosts LAN1 ip traffic, since you only have 172.25.249.1, to represent the subnet to LAN1.

    If you still want to PAT the whole subnet to LAN1 (192.168.1.0/24) ip to 172.25.249.1, then you have to do outside the NAT.

    http://www.Cisco.com/en/us/customer/docs/security/ASA/asa80/command/reference/no.html#wp1737858

    Kind regards

  • Hello, I am a newbie to Muse.  How can I have my ftp site up to my host to a test site I can give my client a link to see the site proposed he become?

    Help, please! Hello, I am a newbie to Muse.  How can I have my ftp site up to my host to a test site I can give my client a link to see the site proposed he become?

    Hello

    Please use the following link to see how to publish Business catalyst, Muse site

    Adobe help Muse | Publishing Web sites

    Publish content using Muse

    Let me know if you have any additional questions.

  • Site to SIte VPN through a NAT device

    I have, I am having trouble running a vpn site-to site between two 3725 routers running c3725-advsecurityk9-mz124 - 15 T 1, that I hope I can get some help with, I am probably missing something here. The VPN ran very well when both VPN routers were connected directly to the internet and had on WAN interfaces public IP addresses, but I had to move one of the firewall inside on a private IP address. Installation is now as below

    Router VPN one (192.168.248.253) - internal company network - Fortigate FW - internet-(217.155.113.179) router VPN B

    The fortigate FW is doing some translations address
    -traffic between 192.168.248.253 and 217.155.113.179 has its source in 37.205.62.5
    -traffic between 217.155.113.179 and 37.205.62.5 has its destination translated to 192.168.248.253
    -Firewall rules allow all traffic between the 2 devices, no port locking enabled.

    -The 37.205.62.5 address is used by anything else.

    I basically have a GRE tunnel between two routers, and I'm trying to encrypt it.

    The router shows below

    Card crypto SERVER-RTR #show
    "S2S_VPN" 10 ipsec-isakmp crypto map
    Peer = 217.155.113.179
    Expand the access IP 101 list
    access-list 101 permit gre 192.168.248.253 host 217.155.113.179
    Current counterpart: 217.155.113.179
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    STRONG,
    }
    Interfaces using crypto card S2S_VPN:
    FastEthernet0/1

    SERVER-RTR #show crypto sessio
    Current state of the session crypto

    Interface: FastEthernet0/1
    The session state: down
    Peer: 217.155.113.179 port 500
    FLOW IPSEC: allowed 47 192.168.248.253 host 217.155.113.179
    Active sAs: 0, origin: card crypto

    Interface: FastEthernet0/1
    The session state: IDLE-UP
    Peer: 217.155.113.179 port 4500
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 Active
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 inactive
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 inactive

    Router B shows below

    Card crypto BSU - RTR #show
    "S2S_VPN" 10 ipsec-isakmp crypto map
    Peer = 37.205.62.5
    Expand the access IP 101 list
    access-list 101 permit gre 217.155.113.179 host 37.205.62.5
    Current counterpart: 37.205.62.5
    Life safety association: 4608000 Kbytes / 3600 seconds
    PFS (Y/N): N
    Transform sets = {}
    STRONG,
    }
    Interfaces using crypto card S2S_VPN:
    FastEthernet0/1

    BSU - RTR #show sess crypto
    Current state of the session crypto

    Interface: FastEthernet0/1
    The session state: down
    Peer: 37.205.62.5 port 500
    FLOW IPSEC: allowed 47 217.155.113.179 host 37.205.62.5
    Active sAs: 0, origin: card crypto

    Interface: FastEthernet0/1
    The session state: IDLE-UP
    Peer: 37.205.62.5 port 4500
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 Active
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 inactive
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 inactive

    I can see counters incrementing on the ACL on both routers, so I don't know the traffic free WILL is interesting.

    Here are a few debugs too
    --------------
    Router

    Debug crypto ISAKMP

    * 23:07:10.898 Mar 2: ISAKMP: (1024): purge the node 940426884
    * 23:07:10.898 Mar 2: ISAKMP: (1024): purge the node 1837874301
    * 23:07:10.898 Mar 2: ISAKMP: (1024): purge the node-475409474
    * 23:07:20.794 Mar 2: ISAKMP (0:0): received 217.155.113.179 packet dport 500 sport 500 SA NEW Global (N)
    * 23:07:20.794 Mar 2: ISAKMP: created a struct peer 217.155.113.179, peer port 500
    * 23:07:20.794 Mar 2: ISAKMP: new position created post = 0x64960C04 peer_handle = 0x80000F0E
    * 23:07:20.794 Mar 2: ISAKMP: lock struct 0x64960C04, refcount 1 to peer crypto_isakmp_process_block
    * 23:07:20.794 Mar 2: ISAKMP: 500 local port, remote port 500
    * 23:07:20.794 Mar 2: ISAKMP: find a dup her to the tree during the isadb_insert his 6464D3F0 = call BVA
    * 23:07:20.794 Mar 2: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.794 Mar 2: ISAKMP: (0): former State = new State IKE_READY = IKE_R_MM1

    * 2 Mar 23:07:20.794: ISAKMP: (0): treatment ITS payload. Message ID = 0
    * 2 Mar 23:07:20.794: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.794: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 245
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T v7
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 157
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v3
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 123
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v2
    * 23:07:20.798 Mar 2: ISAKMP: (0): pair found pre-shared key matching 217.155.113.179
    * 2 Mar 23:07:20.798: ISAKMP: (0): pre-shared key local found
    * 23:07:20.798 Mar 2: ISAKMP: analysis of the profiles for xauth...
    * 23:07:20.798 Mar 2: ISAKMP: (0): audit ISAKMP transform 1 against the policy of priority 1
    * 23:07:20.798 Mar 2: ISAKMP: DES-CBC encryption
    * 23:07:20.798 Mar 2: ISAKMP: SHA hash
    * 23:07:20.798 Mar 2: ISAKMP: default group 1
    * 23:07:20.798 Mar 2: ISAKMP: pre-shared key auth
    * 23:07:20.798 Mar 2: ISAKMP: type of life in seconds
    * 23:07:20.798 Mar 2: ISAKMP: life (IPV) 0 x 0 0 x 1 0 x 51 0x80
    * 23:07:20.798 Mar 2: ISAKMP: (0): atts are acceptable. Next payload is 0
    * 23:07:20.798 Mar 2: ISAKMP: (0): Acceptable atts: real life: 0
    * 23:07:20.798 Mar 2: ISAKMP: (0): Acceptable atts:life: 0
    * 23:07:20.798 Mar 2: ISAKMP: (0): fill atts in his vpi_length:4
    * 23:07:20.798 Mar 2: ISAKMP: (0): fill atts in his life_in_seconds:86400
    * 23:07:20.798 Mar 2: ISAKMP: (0): return real life: 86400
    * 23:07:20.798 Mar 2: ISAKMP: (0): timer life Started: 86400.

    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 245
    * 23:07:20.798 Mar 2: ISAKMP (0:0): provider ID is NAT - T v7
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 157
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v3
    * 2 Mar 23:07:20.798: ISAKMP: (0): load useful vendor id of treatment
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 123
    * 2 Mar 23:07:20.798: ISAKMP: (0): provider ID is NAT - T v2
    * 23:07:20.798 Mar 2: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 23:07:20.798 Mar 2: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM1

    * 2 Mar 23:07:20.802: ISAKMP: (0): built of NAT - T of the seller-rfc3947 ID
    * 2 Mar 23:07:20.802: ISAKMP: (0): lot of 217.155.113.179 sending my_port 500 peer_port 500 (R) MM_SA_SETUP
    * 23:07:20.802 Mar 2: ISAKMP: (0): sending a packet IPv4 IKE.
    * 23:07:20.802 Mar 2: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 23:07:20.802 Mar 2: ISAKMP: (0): former State = new State IKE_R_MM1 = IKE_R_MM2

    * 23:07:20.822 Mar 2: ISAKMP (0:0): received 217.155.113.179 packet 500 Global 500 (R) sport dport MM_SA_SETUP
    * 23:07:20.822 Mar 2: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.822 Mar 2: ISAKMP: (0): former State = new State IKE_R_MM2 = IKE_R_MM3

    * 2 Mar 23:07:20.822: ISAKMP: (0): processing KE payload. Message ID = 0
    * 2 Mar 23:07:20.850: ISAKMP: (0): processing NONCE payload. Message ID = 0
    * 23:07:20.854 Mar 2: ISAKMP: (0): pair found pre-shared key matching 217.155.113.179
    * 2 Mar 23:07:20.854: ISAKMP: (1027): load useful vendor id of treatment
    * 2 Mar 23:07:20.854: ISAKMP: (1027): provider ID is the unit
    * 2 Mar 23:07:20.854: ISAKMP: (1027): load useful vendor id of treatment
    * 2 Mar 23:07:20.854: ISAKMP: (1027): provider ID is DPD
    * 2 Mar 23:07:20.854: ISAKMP: (1027): load useful vendor id of treatment
    * 2 Mar 23:07:20.854: ISAKMP: (1027): addressing another box of IOS!
    * 23:07:20.854 Mar 2: ISAKMP: receives the payload type 20
    * 23:07:20.854 Mar 2: ISAKMP (0:1027): NAT found, the node inside the NAT
    * 23:07:20.854 Mar 2: ISAKMP: receives the payload type 20
    * 23:07:20.854 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 23:07:20.854 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM3 = IKE_R_MM3

    * 2 Mar 23:07:20.854: ISAKMP: (1027): lot of 217.155.113.179 sending my_port 500 peer_port 500 (R) MM_KEY_EXCH
    * 23:07:20.854 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:20.858 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 23:07:20.858 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM3 = IKE_R_MM4

    * 23:07:20.898 Mar 2: ISAKMP: (1024): serving SA., his is 64D5723C, delme is 64D5723C
    * 23:07:20.902 Mar 2: ISAKMP (0:1027): received 217.155.113.179 packet dport 4500 4500 Global (R) MM_KEY_EXCH sport
    * 23:07:20.902 Mar 2: ISAKMP: (1027): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.902 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM4 = IKE_R_MM5

    * 2 Mar 23:07:20.902: ISAKMP: (1027): payload ID for treatment. Message ID = 0
    * 23:07:20.902 Mar 2: ISAKMP (0:1027): payload ID
    next payload: 8
    type: 1
    address: 217.155.113.179
    Protocol: 17
    Port: 0
    Length: 12
    * 2 Mar 23:07:20.902: ISAKMP: (0): peer games * no * profiles
    * 2 Mar 23:07:20.906: ISAKMP: (1027): HASH payload processing. Message ID = 0
    * 2 Mar 23:07:20.906: ISAKMP: (1027): treatment protocol NOTIFIER INITIAL_CONTACT 1
    SPI 0, message ID = 0, a = 6464D3F0
    * 23:07:20.906 Mar 2: ISAKMP: (1027): SA authentication status:
    authenticated
    * 23:07:20.906 Mar 2: ISAKMP: (1027): SA has been authenticated with 217.155.113.179
    * 23:07:20.906 Mar 2: ISAKMP: (1027): port detected floating port = 4500
    * 23:07:20.906 Mar 2: ISAKMP: try to find found and existing peer 192.168.248.253/217.155.113.179/4500/ peer 648EAD00 to reuse existing, free 64960 04
    * 23:07:20.906 Mar 2: ISAKMP: Unlocking counterpart struct 0x64960C04 Reuse existing peer count 0
    * 23:07:20.906 Mar 2: ISAKMP: delete peer node by peer_reap for 217.155.113.179: 64960 04
    * 23:07:20.906 Mar 2: ISAKMP: lock struct 0x648EAD00, refcount 2 for peer peer reuse existing
    * 23:07:20.906 Mar 2: ISAKMP: (1027): SA authentication status:
    authenticated
    * 2 Mar 23:07:20.906: ISAKMP: (1027): process of first contact.
    lowering existing phase 1 and 2 with local 192.168.248.253 217.155.113.179 remote remote port 4500
    * 23:07:20.906 Mar 2: ISAKMP: (1026): received first contact, delete SA
    * 23:07:20.906 Mar 2: ISAKMP: (1026): peer does not paranoid KeepAlive.

    * 23:07:20.906 Mar 2: ISAKMP: (1026): deletion of 'Initial of receive Contact' State HIS reason (R) QM_IDLE (post 217.155.113.179)
    * 23:07:20.906 Mar 2: ISAKMP: (0): cannot decrement IKE Call Admission Control incoming_active stat because he's already 0.
    * 23:07:20.906 Mar 2: ISAKMP: (1027): UDP ENC parameter counterpart struct 0x0 his = 0x6464D3F0
    * 23:07:20.906 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    * 23:07:20.906 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM5 = IKE_R_MM5

    * 23:07:20.910 Mar 2: ISAKMP: node set-98987637 to QM_IDLE
    * 2 Mar 23:07:20.910: ISAKMP: (1026): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) QM_IDLE
    * 23:07:20.910 Mar 2: ISAKMP: (1026): sending a packet IPv4 IKE.
    * 23:07:20.910 Mar 2: ISAKMP: (1026): purge the node-98987637
    * 23:07:20.910 Mar 2: ISAKMP: (1026): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    * 23:07:20.910 Mar 2: ISAKMP: (1026): former State = new State IKE_P1_COMPLETE = IKE_DEST_SA

    * 23:07:20.910 Mar 2: ISAKMP: (1027): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication
    * 23:07:20.910 Mar 2: ISAKMP (0:1027): payload ID
    next payload: 8
    type: 1
    address: 192.168.248.253
    Protocol: 17
    Port: 0
    Length: 12
    * 23:07:20.910 Mar 2: ISAKMP: (1027): the total payload length: 12
    * 2 Mar 23:07:20.914: ISAKMP: (1027): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) MM_KEY_EXCH
    * 23:07:20.914 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:20.914 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    * 23:07:20.914 Mar 2: ISAKMP: (1027): former State = new State IKE_R_MM5 = IKE_P1_COMPLETE

    * 23:07:20.914 Mar 2: ISAKMP: (1026): deletion of 'Initial of receive Contact' State HIS reason (R) QM_IDLE (post 217.155.113.179)
    * 23:07:20.914 Mar 2: ISAKMP: Unlocking counterpart struct 0x648EAD00 for isadb_mark_sa_deleted(), count 1
    * 23:07:20.914 Mar 2: ISAKMP: (1026): error suppression node 334747020 FALSE reason 'IKE deleted.
    * 23:07:20.914 Mar 2: ISAKMP: (1026): node-1580729900 error suppression FALSE reason 'IKE deleted.
    * 23:07:20.914 Mar 2: ISAKMP: (1026): node-893929227 error suppression FALSE reason 'IKE deleted.
    * 23:07:20.914 Mar 2: ISAKMP: (1026): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    * 23:07:20.914 Mar 2: ISAKMP: (1026): former State = new State IKE_DEST_SA = IKE_DEST_SA

    * 23:07:20.914 Mar 2: ISAKMP: (1027): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    * 23:07:20.914 Mar 2: ISAKMP: (1027): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    * 23:07:20.930 Mar 2: ISAKMP (0:1026): received 217.155.113.179 packet dport 4500 4500 Global (R) MM_NO_STATE sport
    * 23:07:20.934 Mar 2: ISAKMP (0:1027): received 217.155.113.179 packet dport 4500 4500 Global (R) QM_IDLE sport
    * 23:07:20.934 Mar 2: ISAKMP: node set 1860263019 to QM_IDLE
    * 2 Mar 23:07:20.934: ISAKMP: (1027): HASH payload processing. Message ID = 1860263019
    * 2 Mar 23:07:20.934: ISAKMP: (1027): treatment ITS payload. Message ID = 1860263019
    * 23:07:20.934 Mar 2: ISAKMP: (1027): proposal of IPSec checking 1
    * 23:07:20.934 Mar 2: ISAKMP: turn 1, ESP_AES
    * 23:07:20.934 Mar 2: ISAKMP: attributes of transformation:
    * 23:07:20.934 Mar 2: ISAKMP: program is 3 (Tunnel-UDP)
    * 23:07:20.934 Mar 2: ISAKMP: type of life in seconds
    * 23:07:20.934 Mar 2: ISAKMP: life of HIS (basic) 3600
    * 23:07:20.934 Mar 2: ISAKMP: type of life in kilobytes
    * 23:07:20.934 Mar 2: ISAKMP: service life of SA (IPV) 0x0 0 x 46 0 50 x 0 x 0
    * 23:07:20.934 Mar 2: ISAKMP: key length is 128
    * 23:07:20.934 Mar 2: ISAKMP: (1027): atts are acceptable.
    * 2 Mar 23:07:20.934: ISAKMP: (1027): IPSec policy invalidated proposal with error 32
    * 2 Mar 23:07:20.934: ISAKMP: (1027): politics of ITS phase 2 is not acceptable! (local 192.168.248.253 remote 217.155.113.179)
    * 23:07:20.938 Mar 2: ISAKMP: node set 1961554007 to QM_IDLE
    * 23:07:20.938 Mar 2: ISAKMP: (1027): Protocol to send NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 1688526152, message ID = 1961554007
    * 2 Mar 23:07:20.938: ISAKMP: (1027): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) QM_IDLE
    * 23:07:20.938 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:20.938 Mar 2: ISAKMP: (1027): purge the node 1961554007
    * 23:07:20.938 Mar 2: ISAKMP: (1027): error suppression node 1860263019 REAL reason "QM rejected."
    * 23:07:20.938 Mar 2: ISAKMP: (1027): entrance, node 1860263019 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    * 23:07:20.938 Mar 2: ISAKMP: (1027): former State = new State IKE_QM_READY = IKE_QM_READY
    * 23:07:24.510 Mar 2: ISAKMP: set new node 0 to QM_IDLE
    * 2 Mar 23:07:24.510: ITS a exceptional applications (100.100.213.56 local port 4500, 100.100.213.84 remote port 4500)
    * 2 Mar 23:07:24.510: ISAKMP: (1027): sitting IDLE. From QM immediately (QM_IDLE)
    * 23:07:24.510 Mar 2: ISAKMP: (1027): start Quick Mode Exchange, M - ID 670698820
    * 23:07:24.510 Mar 2: ISAKMP: (1027): initiator QM gets spi
    * 2 Mar 23:07:24.510: ISAKMP: (1027): lot of 217.155.113.179 sending peer_port my_port 4500 4500 (R) QM_IDLE
    * 23:07:24.510 Mar 2: ISAKMP: (1027): sending a packet IPv4 IKE.
    * 23:07:24.514 Mar 2: ISAKMP: (1027): entrance, node 670698820 = IKE_MESG_INTERNAL, IKE_INIT_QM
    * 23:07:24.514 Mar 2: ISAKMP: (1027): former State = new State IKE_QM_READY = IKE_QM_I_QM1
    * 23:07:24.530 Mar 2: ISAKMP (0:1027): received 217.155.113.179 packet dport 4500 4500 Global (R) QM_IDLE sport
    * 23:07:24.534 Mar 2: ISAKMP: node set 1318257670 to QM_IDLE
    * 2 Mar 23:07:24.534: ISAKMP: (1027): HASH payload processing. Message ID = 1318257670
    * 2 Mar 23:07:24.534: ISAKMP: (1027): treatment protocol NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 3268378219, message ID = 1318257670, a = 6464D3F0
    * 2 Mar 23:07:24.534: ISAKMP: (1027): removal of spi 3268378219 message ID = 670698820
    * 23:07:24.534 Mar 2: ISAKMP: (1027): node 670698820 REAL reason error suppression "remove larval.
    * 23:07:24.534 Mar 2: ISAKMP: (1027): error suppression node 1318257670 FALSE reason 'informational (en) State 1.
    * 23:07:24.534 Mar 2: ISAKMP: (1027): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    * 23:07:24.534 Mar 2: ISAKMP: (1027): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    * 23:07:40.898 Mar 2: ISAKMP: (1025): purge the node-238086324
    * 23:07:40.898 Mar 2: ISAKMP: (1025): purge the node-1899972726
    * 23:07:40.898 Mar 2: ISAKMP: (1025): purge the node-321906720

    Router B
    ----------
    Debug crypto ISAKMP

    1d23h: ISAKMP: (0): profile of THE request is (NULL)
    1d23h: ISAKMP: created a struct peer 37.205.62.5, peer port 500
    1d23h: ISAKMP: new position created post = 0x652C3B54 peer_handle = 0x80000D8C
    1d23h: ISAKMP: lock struct 0x652C3B54, refcount 1 to peer isakmp_initiator
    1d23h: ISAKMP: 500 local port, remote port 500
    1d23h: ISAKMP: set new node 0 to QM_IDLE
    1d23h: ISAKMP: find a dup her to the tree during the isadb_insert his 652CBDC4 = call BVA
    1d23h: ISAKMP: (0): cannot start aggressive mode, try the main mode.
    1d23h: ISAKMP: (0): pair found pre-shared key matching 37.205.62.5
    1d23h: ISAKMP: (0): built of NAT - T of the seller-rfc3947 ID
    1d23h: ISAKMP: (0): built the seller-07 ID NAT - t
    1d23h: ISAKMP: (0): built of NAT - T of the seller-03 ID
    1d23h: ISAKMP: (0): built the seller-02 ID NAT - t
    1d23h: ISAKMP: (0): entry = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    1d23h: ISAKMP: (0): former State = new State IKE_READY = IKE_I_MM1

    1d23h: ISAKMP: (0): Beginner Main Mode Exchange
    1d23h: ISAKMP: (0): lot of 37.205.62.5 sending my_port 500 peer_port 500 (I) MM_NO_STATE
    1d23h: ISAKMP: (0): sending a packet IPv4 IKE.
    1d23h: ISAKMP (0:0): received 37.205.62.5 packet dport 500 sport Global 500 (I) MM_NO_STATE
    1d23h: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM1 = IKE_I_MM2

    1d23h: ISAKMP: (0): treatment ITS payload. Message ID = 0
    1d23h: ISAKMP: (0): load useful vendor id of treatment
    1d23h: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    1d23h: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    1d23h: ISAKMP: (0): pair found pre-shared key matching 37.205.62.5
    1d23h: ISAKMP: (0): pre-shared key local found
    1d23h: ISAKMP: analysis of the profiles for xauth...
    1d23h: ISAKMP: (0): audit ISAKMP transform 1 against the policy of priority 1
    1d23h: ISAKMP: DES-CBC encryption
    1d23h: ISAKMP: SHA hash
    1d23h: ISAKMP: default group 1
    1d23h: ISAKMP: pre-shared key auth
    1d23h: ISAKMP: type of life in seconds
    1d23h: ISAKMP: life (IPV) 0 x 0 0 x 1 0 x 51 0x80
    1d23h: ISAKMP: (0): atts are acceptable. Next payload is 0
    1d23h: ISAKMP: (0): Acceptable atts: real life: 0
    1d23h: ISAKMP: (0): Acceptable atts:life: 0
    1d23h: ISAKMP: (0): fill atts in his vpi_length:4
    1d23h: ISAKMP: (0): fill atts in his life_in_seconds:86400
    1d23h: ISAKMP: (0): return real life: 86400
    1d23h: ISAKMP: (0): timer life Started: 86400.

    1d23h: ISAKMP: (0): load useful vendor id of treatment
    1d23h: ISAKMP: (0): provider ID seems the unit/DPD but major incompatibility of 69
    1d23h: ISAKMP (0:0): provider ID is NAT - T RFC 3947
    1d23h: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM2 = IKE_I_MM2

    1d23h: ISAKMP: (0): lot of 37.205.62.5 sending my_port 500 peer_port 500 (I) MM_SA_SETUP
    1d23h: ISAKMP: (0): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (0): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM2 = IKE_I_MM3

    1d23h: ISAKMP (0:0): received 37.205.62.5 packet dport 500 sport Global 500 (I) MM_SA_SETUP
    1d23h: ISAKMP: (0): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (0): former State = new State IKE_I_MM3 = IKE_I_MM4

    1d23h: ISAKMP: (0): processing KE payload. Message ID = 0
    1d23h: ISAKMP: (0): processing NONCE payload. Message ID = 0
    1d23h: ISAKMP: (0): pair found pre-shared key matching 37.205.62.5
    1d23h: ISAKMP: (1034): load useful vendor id of treatment
    1d23h: ISAKMP: (1034): provider ID is the unit
    1d23h: ISAKMP: (1034): load useful vendor id of treatment
    1d23h: ISAKMP: (1034): provider ID is DPD
    1d23h: ISAKMP: (1034): load useful vendor id of treatment
    1d23h: ISAKMP: (1034): addressing another box of IOS!
    1d23h: ISAKMP: receives the payload type 20
    1d23h: ISAKMP: receives the payload type 20
    1d23h: ISAKMP (0:1034): NAT found, the node outside NAT
    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM4 = IKE_I_MM4

    1d23h: ISAKMP: (1034): send initial contact
    1d23h: ISAKMP: (1034): ITS been pre-shared key, using id ID_IPV4_ADDR type authentication
    1d23h: ISAKMP (0:1034): payload ID
    next payload: 8
    type: 1
    address: 217.155.113.179
    Protocol: 17
    Port: 0
    Length: 12
    1d23h: ISAKMP: (1034): the total payload length: 12
    1d23h: ISAKMP: (1034): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) MM_KEY_EXCH
    1d23h: ISAKMP: (1034): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM4 = IKE_I_MM5

    1d23h: ISAKMP: (1031): serving SA., his is 652D60C8, delme is 652D60C8
    1d23h: ISAKMP (0:1033): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) QM_IDLE
    1d23h: ISAKMP: node set 33481563 to QM_IDLE
    1d23h: ISAKMP: (1033): HASH payload processing. Message ID = 33481563
    1d23h: ISAKMP: receives the payload type 18
    1d23h: ISAKMP: (1033): treatment remove with load useful reason
    1d23h: ISAKMP: (1033): remove the doi = 1
    1d23h: ISAKMP: (1033): remove Protocol id = 1
    1d23h: ISAKMP: (1033): remove spi_size = 16
    1d23h: ISAKMP: (1033): remove the spis num = 1
    1d23h: ISAKMP: (1033): delete_reason = 11
    1d23h: ISAKMP: (1033): load DELETE_WITH_REASON, processing of message ID = 33481563, reason: Unknown delete reason!
    1d23h: ISAKMP: (1033): peer does not paranoid KeepAlive.

    1d23h: ISAKMP: (1033): deletion of 'Initial of receive Contact' State HIS reason (I) QM_IDLE (post 37.205.62.5)
    1d23h: ISAKMP: (1033): error suppression node 33481563 FALSE reason 'informational (en) State 1.
    1d23h: ISAKMP: node set 1618266182 to QM_IDLE
    1d23h: ISAKMP: (1033): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) QM_IDLE
    1d23h: ISAKMP: (1033): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1033): purge the node 1618266182
    1d23h: ISAKMP: (1033): entry = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    1d23h: ISAKMP: (1033): former State = new State IKE_P1_COMPLETE = IKE_DEST_SA

    1d23h: ISAKMP (0:1034): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) MM_KEY_EXCH
    1d23h: ISAKMP: (1034): payload ID for treatment. Message ID = 0
    1d23h: ISAKMP (0:1034): payload ID
    next payload: 8
    type: 1
    address: 192.168.248.253
    Protocol: 17
    Port: 0
    Length: 12
    1d23h: ISAKMP: (0): peer games * no * profiles
    1d23h: ISAKMP: (1034): HASH payload processing. Message ID = 0
    1d23h: ISAKMP: (1034): SA authentication status:
    authenticated
    1d23h: ISAKMP: (1034): SA has been authenticated with 37.205.62.5
    1d23h: ISAKMP: try to insert a 217.155.113.179/37.205.62.5/4500/ peer and found existing in a 643BCA10 to reuse, free 652C3B54
    1d23h: ISAKMP: Unlocking counterpart struct 0x652C3B54 Reuse existing peer count 0
    1d23h: ISAKMP: delete peer node by peer_reap for 37.205.62.5: 652C3B54
    1d23h: ISAKMP: lock struct 0x643BCA10, refcount 2 for peer peer reuse existing
    1d23h: ISAKMP: (1034): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM5 = IKE_I_MM6

    1d23h: ISAKMP: (1033): deletion of 'Initial of receive Contact' State HIS reason (I) QM_IDLE (post 37.205.62.5)
    1d23h: ISAKMP: (0): cannot decrement IKE Call Admission Control outgoing_active stat because he's already 0.
    1d23h: ISAKMP: Unlocking counterpart struct 0x643BCA10 for isadb_mark_sa_deleted(), count 1
    1d23h: ISAKMP: (1033): error suppression node 1267924911 FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): error suppression node 1074093103 FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): node-183194519 error suppression FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): error suppression node 33481563 FALSE reason 'IKE deleted.
    1d23h: ISAKMP: (1033): entry = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP: (1033): former State = new State IKE_DEST_SA = IKE_DEST_SA

    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM6 = IKE_I_MM6

    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP: (1034): former State = new State IKE_I_MM6 = IKE_P1_COMPLETE

    1d23h: ISAKMP: (1034): start Quick Mode Exchange, M - ID 1297417008
    1d23h: ISAKMP: (1034): initiator QM gets spi
    1d23h: ISAKMP: (1034): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) QM_IDLE
    1d23h: ISAKMP: (1034): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1034): entrance, node 1297417008 = IKE_MESG_INTERNAL, IKE_INIT_QM
    1d23h: ISAKMP: (1034): former State = new State IKE_QM_READY = IKE_QM_I_QM1
    1d23h: ISAKMP: (1034): entry = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    1d23h: ISAKMP: (1034): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    1d23h: ISAKMP (0:1034): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) QM_IDLE
    1d23h: ISAKMP: node set-874376893 to QM_IDLE
    1d23h: ISAKMP: (1034): HASH payload processing. Message ID =-874376893
    1d23h: ISAKMP: (1034): treatment protocol NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 56853244, message ID =-874376893, his 652CBDC4 =
    1d23h: ISAKMP: (1034): removal of spi 56853244 message ID = 1297417008
    1d23h: ISAKMP: (1034): node 1297417008 REAL reason error suppression "remove larval.
    1d23h: ISAKMP: (1034): node-874376893 error suppression FALSE reason 'informational (en) State 1.
    1d23h: ISAKMP: (1034): entry = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    1d23h: ISAKMP: (1034): former State = new State IKE_P1_COMPLETE = IKE_P1_COMPLETE

    1d23h: ISAKMP (0:1034): received 37.205.62.5 packet dport 4500 sport Global 4500 (I) QM_IDLE
    1d23h: ISAKMP: node set 439453045 to QM_IDLE
    1d23h: ISAKMP: (1034): HASH payload processing. Message ID = 439453045
    1d23h: ISAKMP: (1034): treatment ITS payload. Message ID = 439453045
    1d23h: ISAKMP: (1034): proposal of IPSec checking 1
    1d23h: ISAKMP: turn 1, ESP_AES
    1d23h: ISAKMP: attributes of transformation:
    1d23h: ISAKMP: program is 3 (Tunnel-UDP)
    1d23h: ISAKMP: type of life in seconds
    1d23h: ISAKMP: life of HIS (basic) 3600
    1d23h: ISAKMP: type of life in kilobytes
    1d23h: ISAKMP: service life of SA (IPV) 0x0 0 x 46 0 50 x 0 x 0
    1d23h: ISAKMP: key length is 128
    1d23h: ISAKMP: (1034): atts are acceptable.
    1d23h: ISAKMP: (1034): IPSec policy invalidated proposal with error 32
    1d23h: ISAKMP: (1034): politics of ITS phase 2 is not acceptable! (local 217.155.113.179 remote 37.205.62.5)
    1d23h: ISAKMP: node set 1494356901 to QM_IDLE
    1d23h: ISAKMP: (1034): Protocol to send NOTIFIER PROPOSAL_NOT_CHOSEN 3
    SPI 1687353736, message ID = 1494356901
    1d23h: ISAKMP: (1034): lot of 37.205.62.5 sending peer_port my_port 4500 4500 (I) QM_IDLE
    1d23h: ISAKMP: (1034): sending a packet IPv4 IKE.
    1d23h: ISAKMP: (1034): purge the node 1494356901
    1d23h: ISAKMP: (1034): error suppression node 439453045 REAL reason "QM rejected."
    1d23h: ISAKMP: (1034): entrance, node 439453045 = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    1d23h: ISAKMP: (1034): former State = new State IKE_QM_READY = IKE_QM_READY
    1d23h: ISAKMP: (1032): purge the node 1513722556
    1d23h: ISAKMP: (1032): purge the node-643121396
    1d23h: ISAKMP: (1032): purge the node 1350014243
    1d23h: ISAKMP: (1032): purge the node 83247347

    Hi Nav,

    I'm happy it's working now. Your interpretation is correct. Transport mode IPSEC encrypts the payload, while tunnel mode figure the whole ip packet (original header / payload) and inserts a new ip header. Thus, the tunnel mode is used for ipsec site to site VPN and transport is used for point to point VPN ipsec. GRE is used with ipsec, all packages will be encapsulated with a GRE header first, so, essentially, this is a point to point VPN ipsec.

    The problem that you are having with tunnel mode, the router's package is going to be wrapped with the header 192.168.248.253 GRE source 217.155.113.179 destination. The whole package is then encrypted and a new header is added with the same source/destination. This new header will be coordinated by the FW, but not incorporated or encrypted GRE header. When the packet arrives at Router B, after decrypt them the package, router B will see the GRE header, which is different from that of source/destination tunnel she uses. This breaks the GRE tunnel and the routing between router A and router B Protocol.

    HTH,

    Lei Tian

  • Troubleshooting IPSec Site to Site VPN between ASA and 1841

    Hi all

    in the past I've implemented several VPN connections between the devices of the SAA. So I thought a site link between an ASA site and 1841 would be easier... But it seems I was mistaken.

    I configured a VPN Site to Site, as it has been described in the Document ID: SDM 110198: IPsec Site to Site VPN between ASA/PIX and an example of IOS Router Configuration (I have not used SDM but CCP).

    I have run the wizards on the ASA with ASDM and the current IOS version 15.1 1841, with CCP.

    It seems to Phase 1 and 2 are coming although my ASA in ADSM reports (monitoring > VPN > VPN statistics > Sessions) a tunnel established with some of the Tx traffic but 0 Rx traffic),

    On the ASA:

    Output of the command: "sh crypto ipsec its peer 217.xx.yy.zz.

    address of the peers: 217.86.154.120
    Crypto map tag: VPN-OUTSIDE, seq num: 2, local addr: 62.aa.bb.cc

    access extensive list ip 192.168.37.0 outside_2_cryptomap_1 allow 255.255.255.0 172.20.2.0 255.255.255.0
    local ident (addr, mask, prot, port): (LAN-A/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (LAN-G/255.255.255.0/0/0)
    current_peer: 217.xx.yy.zz

    #pkts program: 400, #pkts encrypt: 400, #pkts digest: 400
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 400, comp #pkts failed: 0, #pkts Dang failed: 0
    success #frag before: 0, failures before #frag: 0, #fragments created: 0
    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0
    #send errors: 0, #recv errors: 0

    local crypto endpt. : 62.aa.bb.cc, remote Start crypto. : 217.xx.yy.zz

    Path mtu 1500, fresh ipsec generals 58, media, mtu 1500
    current outbound SPI: 39135054
    current inbound SPI: B2E9E500

    SAS of the esp on arrival:
    SPI: 0xB2E9E500 (3001672960)
    transform: esp-3des esp-sha-hmac no compression
    running parameters = {L2L, Tunnel, PFS 2 group}
    slot: 0, id_conn: 100327424, crypto-map: VPN-OUTSIDE
    calendar of his: service life remaining (KB/s) key: (4374000/1598)
    Size IV: 8 bytes
    support for replay detection: Y
    Anti-replay bitmap:
    0x00000000 0x00000001
    outgoing esp sas:
    SPI: 0 x 39135054 (957567060)
    transform: esp-3des esp-sha-hmac no compression
    running parameters = {L2L, Tunnel, PFS 2 group}
    slot: 0, id_conn: 100327424, crypto-map: VPN-OUTSIDE
    calendar of his: service life remaining (KB/s) key: (4373976/1598)
    Size IV: 8 bytes
    support for replay detection: Y
    Anti-replay bitmap:
    0x00000000 0x00000001

    Output of the command: "sh crypto isakmp his."

    HIS active: 4
    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)
    Total SA IKE: 4

    IKE Peer: 217.xx.yy.zz
    Type: L2L role: initiator
    Generate a new key: no State: MM_ACTIVE

    On the 1841

    1841 crypto isakmp #sh its
    IPv4 Crypto ISAKMP Security Association
    DST CBC conn-State id
    217.86.154.120 62.153.156.163 QM_IDLE 1002 ACTIVE

    1841 crypto ipsec #sh its

    Interface: Dialer1
    Tag crypto map: SDM_CMAP_1, local addr 217.86.154.120

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (172.20.2.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.37.0/255.255.255.0/0/0)
    current_peer 62.153.156.163 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 585, #pkts decrypt: 585, #pkts check: 585
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 217.86.154.120, remote Start crypto. : 62.153.156.163
    Path mtu 1452, ip mtu 1452, ip mtu BID Dialer1
    current outbound SPI: 0xB2E9E500 (3001672960)
    PFS (Y/N): Y, Diffie-Hellman group: group2

    SAS of the esp on arrival:
    SPI: 0 x 39135054 (957567060)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2003, flow_id: FPGA:3, sibling_flags 80000046, card crypto: SDM_CMAP_1
    calendar of his: service life remaining (k/s) key: (4505068/1306)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xB2E9E500 (3001672960)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2004, flow_id: FPGA:4, sibling_flags 80000046, card crypto: SDM_CMAP_1
    calendar of his: service life remaining (k/s) key: (4505118/1306)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    Interface: virtual Network1
    Tag crypto map: SDM_CMAP_1, local addr 217.86.154.120

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (172.20.2.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.37.0/255.255.255.0/0/0)
    current_peer 62.153.156.163 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 585, #pkts decrypt: 585, #pkts check: 585
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 217.86.154.120, remote Start crypto. : 62.153.156.163
    Path mtu 1452, ip mtu 1452, ip mtu BID Dialer1
    current outbound SPI: 0xB2E9E500 (3001672960)
    PFS (Y/N): Y, Diffie-Hellman group: group2

    SAS of the esp on arrival:
    SPI: 0 x 39135054 (957567060)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2003, flow_id: FPGA:3, sibling_flags 80000046, card crypto: SDM_CMAP_1
    calendar of his: service life remaining (k/s) key: (4505068/1306)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0xB2E9E500 (3001672960)
    transform: esp-3des esp-sha-hmac.
    running parameters = {Tunnel}
    Conn ID: 2004, flow_id: FPGA:4, sibling_flags 80000046, card crypto: SDM_CMAP_1
    calendar of his: service life remaining (k/s) key: (4505118/1306)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    It seems that the routing on the 1841 is working properly as I can tear down the tunnel and relaunch in scathing a host on the network of 1841, but not vice versa.

    Trounleshoot VPN of the 1841 report shows a message like "the following sources are forwarded through the interface card crypto.      (172.20.2.0 1) go to "Configure-> routing" and correct the routing table.

    I have not found an error on the 1841 config so if one of the guys reading this thread has an idea I appreciate highly suspicion!

    It's the running of the 1841 configuration

    !
    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    host name 1841
    !
    boot-start-marker
    start the system flash c1841-adventerprisek9 - mz.151 - 1.T.bin
    boot-end-marker
    !
    logging buffered 51200 notifications
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    !
    AAA - the id of the joint session
    !
    iomem 20 memory size
    clock timezone PCTime 1
    PCTime of summer time clock day March 30, 2003 02:00 October 26, 2003 03:00
    dot11 syslog
    IP source-route
    !
    No dhcp use connected vrf ip
    !
    IP cef
    no ip bootp Server
    IP domain name test
    name of the IP-server 194.25.2.129
    name of the IP-server 194.25.2.130
    name of the IP-server 194.25.2.131
    name of the IP-server 194.25.2.132
    name of the IP-server 194.25.2.133
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    object-group network phone
    VoIP phone description
    Home 172.20.2.50
    Home 172.20.2.51
    !
    redundancy
    !
    !
    controller LAN 0/0/0
    atm mode
    Annex symmetrical shdsl DSL-mode B
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    isakmp encryption key * address 62.aa.bb.cc
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    !
    map SDM_CMAP_1 1 ipsec-isakmp crypto
    Description Tunnel to62.aa.bb.cc
    the value of 62.aa.bb.cc peer
    game of transformation-ESP-3DES-SHA
    PFS group2 Set
    match address 100
    !
    !
    !
    interface FastEthernet0/0
    DMZ description $ FW_OUTSIDE$
    10.10.10.254 IP address 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    automatic duplex
    automatic speed
    !
    interface FastEthernet0/1
    Description $ETH - LAN$ $FW_INSIDE$
    IP 172.20.2.254 255.255.255.0
    IP access-group 100 to
    IP nat inside
    IP virtual-reassembly
    IP tcp adjust-mss 1412
    automatic duplex
    automatic speed
    !
    ATM0/0/0 interface
    no ip address
    No atm ilmi-keepalive
    !
    point-to-point interface ATM0/0/0.1
    PVC 1/32
    PPPoE-client dial-pool-number 1
    !
    !
    interface Dialer1
    Description $FW_OUTSIDE$
    the negotiated IP address
    IP mtu 1452
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    Dialer pool 1
    Dialer-Group 2
    PPP authentication chap callin pap
    PPP chap hostname xxxxxxx
    PPP chap password 7 xxxxxxx8
    PPP pap sent-name of user password xxxxxxx xxxxxxx 7
    map SDM_CMAP_1 crypto
    !
    IP forward-Protocol ND
    IP http server
    local IP http authentication
    IP http secure server
    !
    !
    The dns server IP
    IP nat inside source static tcp 10.10.10.1 808 interface Dialer1 80
    IP nat inside source static tcp 10.10.10.1 25 25 Dialer1 interface
    IP nat inside source overload map route SDM_RMAP_1 interface Dialer1
    IP nat inside source overload map route SDM_RMAP_2 interface Dialer1
    IP route 0.0.0.0 0.0.0.0 Dialer1 permanent
    !
    logging trap notifications
    Note category of access list 1 = 2 CCP_ACL
    access-list 1 permit 172.20.2.0 0.0.0.255
    Note access-list category 2 CCP_ACL = 2
    access-list 2 allow 10.10.10.0 0.0.0.255
    Note access-list 100 category CCP_ACL = 4
    Note access-list 100 IPSec rule
    access-list 100 permit ip 172.20.2.0 0.0.0.255 192.168.37.0 0.0.0.255
    Note CCP_ACL the access list 101 = 2 category
    Note access-list 101 IPSec rule
    access-list 101 deny ip 172.20.2.0 0.0.0.255 192.168.37.0 0.0.0.255
    access-list 101 permit ip 172.20.2.0 0.0.0.255 any
    Note access-list 102 CCP_ACL category = 2
    Note access-list 102 IPSec rule
    access-list 102 deny ip 172.20.2.0 0.0.0.255 192.168.37.0 0.0.0.255
    access-list 102 permit ip 10.10.10.0 0.0.0.255 any
    !

    !
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 101
    !
    allowed SDM_RMAP_2 1 route map
    corresponds to the IP 102
    !
    !
    control plan
    !
    !
    Line con 0
    line to 0
    line vty 0 4
    length 0
    transport input telnet ssh
    !
    Scheduler allocate 20000 1000
    NTP-Calendar Update
    NTP 172.20.2.250 Server prefer
    end

    As I mentioned previously: suspicion is much appreciated!

    Best regards

    Joerg

    Joerg,

    ASA receives not all VPN packages because IOS does not send anything.

    Try to send packets to the 1841 LAN to LAN of the ASA and see is the "sh cry ips its" on the 1841 increments the encrypted packets (there not)

    The problem seems so on the side of the router.

    I think that is a routing problem, but you only have one default gateway (no other channels on the router).

    The ACL 100 is set to encrypt the traffic between the two subnets.

    It seems that the ACL 101 is also bypassing NAT for VPN traffic.

    Follow these steps:

    Try running traffic of LAN router inside IP (source of ping 192.168.37.x 172.20.2.254) and see if the packages are not through the translation and obtaining encrypted.

    I would also like to delete 100 ACL from the inside interface on the router because it is used for the VPN. You can create an another ACL to apply to the interface.

    Federico.

  • Number of site to site VPN

    I have vpn site-to-site on firewall Cyberoam (outside), remote VPN access created the (inside) Firewall ASA.

    the question that I cannot access site to Site Vpn remote access VPN subnet

    See attached drawing

    A likely reason is that you are missing just the following command on the ASA:

     same-security-traffic permit intra-interface

    Or you might miss a NAT exemption from outside to outside.

  • Site to site VPN works only on Cisco 881

    I have 2 problems with a cisco 881. The first problem is that Vlan2 (192.168.5.xx) cannot access the internet on the outside. But I know that the router has internet, because I can ping the external ip address. The 2nd problem is that I have a set of site to another upward, but when I test the Site to site I get this error:

    destination of traffic of the tunnel must be channelled through the crypto map interface. The destination following (s) doesn't have a routing entry in the routing table
    192.168.2.0

    I copied the config form this router from another cisco 881 work, where everything works. The only difference is that this router needs a site to site vpn connection.

    My question is how I can get internet on vlan2 and who can I solve the connection to site to site.

    Here's the running configuration:

    Building configuration...

    Current configuration: 12698 bytes
    !
    version 15.3
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    hostname Cisco_881
    !
    boot-start-marker
    boot-end-marker
    !
    AQM-registry-fnf
    !
    logging buffered 51200 warnings
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authorization exec default local
    AAA authorization network default local
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    Crypto pki trustpoint TP-self-signed-1151531093
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1151531093
    revocation checking no
    rsakeypair TP-self-signed-1151531093
    !
    Crypto pki trustpoint TP-self-signed-2011286623
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2011286623
    revocation checking no
    rsakeypair TP-self-signed-2011286623
    !
    !
    TP-self-signed-1151531093 crypto pki certificate chain
    certificate self-signed 01
    3082022B 30820194 02020101 300 D 0609 2A 864886 F70D0101 05050030 A0030201
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 31313531 35333130 6174652D 3933301E 170 3135 30343031 31363230
    34315A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 31 31353135 65642D
    33313039 3330819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100AC6E E7FA8AFD 9D4E206C 2B23DFC1 990AFDB3 98CD84A7 37697253 A7EF2520
    0C45190E 298B6E9F E2711580 80DCFBFB 05A6A0BA 347B960B D9DA17FC B1543B9D
    FBC048F3 063EBBC5 02391432 F0232A73 EAC7278E 8CB83005 D13A1D47 BEF18198
    A 547469, 2 F65ED0E6 249BF517 1E74117D C94BE542 46EE487D A3843F12 364639B 4
    0B 090203 010001 HAS 3 53305130 1 130101 FF040530 030101FF 301F0603 0F060355
    551 2304 18301680 147996F4 3E6D0EE2 2D9065BB D726137C 2DF42ABE 01301D 06
    03551D0E 04160414 7996F43E 6D0EE22D 9065BBD7 26137C2D F42ABE01 300 D 0609
    2A 864886 F70D0101 8181002A 05050003 677B9BE6 CB60D188 73227C4B 2DC33101
    BD448017 EDEF0296 FF7438A3 4C46519B 144C775F 1429CF06 7DB29F2D EB16EE75
    22100B 63 0D75511A 98DC57DC EF87BED2 1C1635C8 B5352706 3963037A 4E9B739A
    3A1EC9BE 8431BD70 116D3B31 E4A2AC4C 0F934B3F 196AF829 AD537005 6935B 451
    EB31DB3F A9BA6D70 65B70D19 D00158
    quit smoking
    TP-self-signed-2011286623 crypto pki certificate chain
    no ip source route
    !
    !
    !
    !

    !
    DHCP excluded-address IP 10.10.10.1
    DHCP excluded-address IP 192.168.5.1 192.168.5.49
    DHCP excluded-address IP 192.168.5.150 192.168.5.254
    !
    DHCP IP CCP-pool
    import all
    Network 10.10.10.0 255.255.255.248
    default router 10.10.10.1
    Rental 2 0
    !
    IP dhcp Internet pool
    network 192.168.5.0 255.255.255.0
    router by default - 192.168.5.254
    DNS-Server 64.59.135.133 64.59.128.120
    lease 6 0
    !
    !
    !
    no ip domain search
    "yourdomain.com" of the IP domain name
    name of the IP-Server 64.59.135.133
    name of the IP-Server 64.59.128.120
    IP cef
    No ipv6 cef
    !
    !
    !
    !
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    !
    !
    udi pid C881-K9 sn FTX18438503 standard license
    !
    !
    Archives
    The config log
    hidekeys
    username * privilege 15 secret 5 $1$IBY.$X5/iqYy47a5vAWWuG4/Oa/
    username * secret 5 $1$ 17 ST$ QzJMvQnZ9Q.1y7u0rYXFa0
    username * secret 5 $1$ L4W9$ zBKpawZ3i5nXxwyS9H6Lf1
    !
    !
    !
    !
    !
    no passive ftp ip
    !
    !
    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    BA 3des
    preshared authentication
    Group 2
    isakmp encryption key * address 208.98.212.xx
    !
    Configuration group crypto isakmp MPE client
    key *.
    pool VPN_IP_POOL
    ACL 100
    include-local-lan
    10 Max-users
    netmask 255.255.255.0
    banner ^ practive entered the field

    This area is reserved for administrators of control systems.

    If you are here by mistake, please disconnect immediately.

    You have full access to 192.168.125.0 / 0.0.0.255

    Support on continue to start your session.              ^ C
    !
    Configuration group customer crypto isakmp PALL
    key *.
    pool VPN_IP_POOL_PALL
    ACL 101
    include-local-lan
    Max - 1 users
    netmask 255.255.255.0
    banner ^ practive entered the field

    This area is limited to the PALL access only.

    If you are here by mistake, please disconnect immediately.

    You have full access to 192.168.125.0 / 0.0.0.255

    Support on continue to start your session.            ^ C
    ISAKMP crypto profile vpn_isakmp_profile
    game of identity EMT group
    client authentication list default
    Default ISAKMP authorization list
    client configuration address respond
    virtual-model 1
    ISAKMP crypto profile vpn_isakmp_profile_2
    match of group identity PALL
    client authentication list default
    Default ISAKMP authorization list
    client configuration address respond
    virtual-model 2
    !
    !
    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac VPN_TRANSFORM
    tunnel mode
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    tunnel mode
    !
    Profile of crypto ipsec VPN_PROFILE_MPE
    Set the security association idle time 3600
    game of transformation-VPN_TRANSFORM
    vpn_isakmp_profile Set isakmp-profile
    !
    Profile of crypto ipsec VPN_PROFILE_PALL
    Set the security association idle time 1800
    game of transformation-VPN_TRANSFORM
    vpn_isakmp_profile_2 Set isakmp-profile
    !
    !
    !
    map SDM_CMAP_1 1 ipsec-isakmp crypto
    Description Tunnel to208.98.212.xx
    the value of 208.98.212.xx peer
    game of transformation-ESP-3DES-SHA
    match address 102
    !
    !
    !
    !
    !
    !
    interface Loopback0
    IP 192.168.40.254 255.255.255.0
    !
    interface FastEthernet0
    no ip address
    !
    interface FastEthernet1
    no ip address
    !
    interface FastEthernet2
    switchport access vlan 2
    no ip address
    !
    interface FastEthernet3
    switchport access vlan 2
    no ip address
    !
    interface FastEthernet4
    IP address 208.98.213.xx 255.255.255.224
    IP access-group 111 to
    NAT outside IP
    IP virtual-reassembly in
    automatic duplex
    automatic speed
    map SDM_CMAP_1 crypto
    !
    type of interface virtual-Template1 tunnel
    IP unnumbered Loopback0
    ipv4 ipsec tunnel mode
    Tunnel VPN_PROFILE_MPE ipsec protection profile
    !
    tunnel type of interface virtual-Template2
    IP unnumbered Loopback0
    ipv4 ipsec tunnel mode
    Tunnel VPN_PROFILE_PALL ipsec protection profile
    !
    interface Vlan1
    Description of control network
    IP 192.168.125.254 255.255.255.0
    IP access-group CONTROL_IN in
    IP access-group out CONTROL_OUT
    IP nat inside
    IP virtual-reassembly in
    IP tcp adjust-mss 1452
    !
    interface Vlan2
    Description Internet network
    IP 192.168.5.254 255.255.255.0
    IP access-group INTERNET_IN in
    IP access-group out INTERNET_OUT
    IP nat inside
    IP virtual-reassembly in
    !
    local IP VPN_IP_POOL 192.168.40.100 pool 192.168.40.150
    local IP VPN_IP_POOL_PALL 192.168.40.151 pool 192.168.40.152
    IP forward-Protocol ND
    IP http server
    23 class IP http access
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    !
    !
    IP nat inside source static tcp 192.168.125.2 25000 25000 FastEthernet4 interface
    IP nat inside source overload map route SDM_RMAP_1 interface FastEthernet4
    IP route 0.0.0.0 0.0.0.0 FastEthernet4 permanent 208.98.236.xx
    !
    CONTROL_IN extended IP access list
    Note the access control
    Note the category CCP_ACL = 17
    allow any host 192.168.125.254 eq non500-isakmp udp
    allow any host 192.168.125.254 eq isakmp udp
    allow any host 192.168.125.254 esp
    allow any host 192.168.125.254 ahp
    IP 192.168.125.0 allow 0.0.0.255 192.168.125.0 0.0.0.255
    Note the VPN access
    IP 192.168.125.0 allow 0.0.0.255 192.168.40.0 0.0.0.255
    Note Access VNC
    permit tcp host 192.168.125.2 eq 25000 one
    Comment by e-mail to WIN911
    permit tcp host 192.168.125.2 any eq smtp
    Note DNS traffic
    permit udp host 192.168.125.2 host 64.59.135.133 eq field
    permit udp host 192.168.125.2 host 64.59.128.120 eq field
    Note Everything Else block
    refuse an entire ip
    CONTROL_OUT extended IP access list
    Note the access control
    IP 192.168.125.0 allow 0.0.0.255 192.168.125.0 0.0.0.255
    Note the VPN access
    ip permit 192.168.40.0 0.0.0.255 192.168.125.0 0.0.0.255
    Note Access VNC
    allow any host 192.168.125.2 eq 25000 tcp
    Comment by e-mail to WIN911
    allow any host 192.168.125.2 eq smtp tcp
    Note DNS responses
    allowed from any host domain eq 192.168.125.2 udp
    Note deny all other traffic
    refuse an entire ip
    INTERNET_IN extended IP access list
    Note Access VNC on VLAN
    allow any host 192.168.125.2 eq 25000 tcp
    Note block all other controls and VPN
    deny ip any 192.168.125.0 0.0.0.255
    deny ip any 192.168.40.0 0.0.0.255
    Note leave all other traffic
    allow an ip
    INTERNET_OUT extended IP access list
    Note a complete outbound Internet access
    allow an ip
    WAN_IN extended IP access list
    allow an ip host 207.229.14.xx
    Note PERMIT ESTABLISHED TCP connections
    allow any tcp smtp created everything eq
    Note ALLOW of DOMAIN CONNECTIONS
    permit udp host 64.59.135.133 eq field all
    permit udp host 64.59.128.120 eq field all
    Note ALLOW ICMP WARNING RETURNS
    allow all all unreachable icmp
    permit any any icmp parameter problem
    allow icmp all a package-too-big
    allow a whole icmp administratively prohibited
    permit icmp any any source-quench
    allow icmp all once exceed
    refuse a whole icmp
    allow an ip
    !
    auto discovering IP sla
    not run cdp
    !
    allowed SDM_RMAP_1 1 route map
    corresponds to the IP 103
    !
    access-list 1 remark out to WAN routing
    Note CCP_ACL the access list 1 = 16 category
    access-list 1 permit 192.168.125.2
    access-list 1 permit 192.168.5.0 0.0.0.255
    Note access-list 23 SSH and HTTP access permissions
    access-list 23 permit 192.168.125.0 0.0.0.255
    access-list 23 permit 192.168.40.0 0.0.0.255
    access-list 23 allow one
    Note access-list 100 VPN traffic
    access-list 100 permit ip 192.168.125.0 0.0.0.255 any
    access-list 100 permit ip 192.168.40.0 0.0.0.255 any
    Note access-list 101 for PALL VPN traffic
    access-list 101 permit ip 192.168.125.0 0.0.0.255 any
    Note access-list 102 CCP_ACL category = 4
    Note access-list 102 IPSec rule
    access-list 102 permit ip 192.168.5.0 0.0.0.255 192.168.2.0 0.0.1.255
    Note access-list 103 CCP_ACL category = 2
    Note access-list 103 IPSec rule
    access-list 103 deny ip 192.168.5.0 0.0.0.255 192.168.2.0 0.0.1.255
    access-list 103 allow ip 192.168.5.0 0.0.0.255 any
    access-list 103 allow the host ip 192.168.125.2 all
    Note access-list 111 CCP_ACL category = 17
    access-list 111 permit udp any host 208.98.213.xx eq non500-isakmp
    access-list 111 permit udp any host 208.98.213.xx eq isakmp
    access-list 111 allow esp any host 208.98.213.xx
    access-list 111 allow ahp any host 208.98.213.xx
    Note access-list 111 IPSec rule
    access-list 111 permit ip 192.168.2.0 0.0.1.255 192.168.5.0 0.0.0.255
    Note access-list 111 IPSec rule
    access-list 111 permit ip 192.168.2.0 0.0.1.255 192.168.4.0 0.0.1.255
    access-list 111 permit udp host 208.98.212.xx host 208.98.213.xx eq non500-isakmp
    access-list 111 permit udp host 208.92.12.xx host 208.92.13.xx eq isakmp
    access-list 111 allow esp host 208.92.12.xx host 208.92.13.xx
    access-list 111 allow ahp host 208.92.12.xx host 208.92.13.xx
    access-list 111 permit icmp any host 208.92.13.xx
    access-list 111 permit tcp any host 208.92.13.xx eq 25000
    access-list 111 permit tcp any host 208.92.13.xx eq 22
    access-list 111 permit tcp any host 208.92.13.xx eq telnet
    access-list 111 permit tcp any host 208.92.13.xx eq www
    !
    !
    !
    control plan
    !
    !
    !
    MGCP behavior considered range tgcp only
    MGCP comedia-role behavior no
    disable the behavior MGCP comedia-check-media-src
    disable the behavior of MGCP comedia-sdp-force
    !
    profile MGCP default
    !
    !
    !
    !
    exec banner ^ C
    % Warning of password expiration.
    -----------------------------------------------------------------------

    Unplug IMMEDIATELY if you are not an authorized user
    ^ C
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    access-class 23 in
    password *.
    transport input telnet ssh
    transportation out all
    line vty 5 15
    access-class 160 in
    password *.
    transport of entry all
    transportation out all
    !
    max-task-time 5000 Planner
    Scheduler allocate 20000 1000
    !
    end

    Thank you.

    It seems that DNS has failed, because it is indeed happened to internet, but it does not work when internet DNS resolution.

    Go ahead and try to ping this 157.166.226.25, and it's on the browser http://157.166.226.25/, CNN.com. Let's try those. Also just in case where to configure a DNS SERVER on your router.

    - http://www.cisco.com/c/en/us/support/docs/ip/domain-name-system-dns/2418...

    Disable any ZBF just in case.

    David Castro,

    Kind regards

  • fall of site to site vpn icmp packets

    Hello

    I test site to site vpn between ASA and cisco router with GNS3, topology is base the tunnel is up but the question when the remote host ping from both sides it is drops icmp, see router command and ASA do not include droppings. Here is a sample output from ping when I try to remote client ping. any help is appreciated :)

    Instant topology is attached, also configs

    Thank you

    84 bytes from 10.20.20.5 icmp_seq = 59 ttl = 63 times = 79,004 ms
    10.20.20.5 icmp_seq = timeout 60
    84 bytes from 10.20.20.5 icmp_seq = 61 = ttl 63 times = 70,004 ms
    10.20.20.5 icmp_seq = timeout 62
    84 bytes from 10.20.20.5 icmp_seq = ttl 63 time = 63 = 59,004 ms
    10.20.20.5 icmp_seq = 64 timeout
    84 bytes from 10.20.20.5 icmp_seq = 65 = ttl 63 times = 50,003 ms
    10.20.20.5 icmp_seq = timeout 66
    84 bytes from 10.20.20.5 icmp_seq = 67 ttl = 63 times = 59,003 ms
    10.20.20.5 icmp_seq = timeout 68
    84 bytes from 10.20.20.5 icmp_seq = 69 = ttl 63 times = 50,003 ms
    10.20.20.5 icmp_seq = timeout 70
    84 bytes from 10.20.20.5 icmp_seq = 71 ttl = 63 times = 58,003 ms
    10.20.20.5 icmp_seq = timeout 72
    84 bytes from 10.20.20.5 icmp_seq = 73 = ttl 63 times = 50,003 ms
    10.20.20.5 icmp_seq = timeout 74
    84 bytes from 10.20.20.5 icmp_seq = 75 ttl = 63 times = 69,004 ms
    10.20.20.5 icmp_seq = timeout 76
    84 bytes from 10.20.20.5 icmp_seq = 77 ttl = 63 times = 237,013 ms
    10.20.20.5 icmp_seq = timeout 78

    R1 ipsec crypto #sh her

    Interface: FastEthernet0/0
    Tag crypto map: map, local addr 100.100.100.2

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (10.20.20.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (10.20.10.0/255.255.255.0/0/0)
    current_peer 100.100.100.1 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: 14, #pkts encrypt: 14, #pkts digest: 14
    decaps #pkts: 28, #pkts decrypt: 28, #pkts check: 28
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    ciscoasa # sh crypto isakmp stats

    Global statistics IKEv1
    The active Tunnels: 1
    Previous Tunnels: 1
    In bytes: 1384
    In the packages: 12
    In packs of fall: 0
    In Notifys: 8
    In the constituencies of P2: 0
    In P2 invalid Exchange: 0
    In P2 Exchange rejects: 0
    Requests for removal in his P2: 0
    Bytes: 1576
    Packet: 13
    Fall packages: 0
    NOTIFYs out: 16
    Exchanges of P2: 1
    The Invalides Exchange P2: 0
    Exchange of P2 rejects: 0
    Requests to remove on P2 Sa: 0
    Tunnels of the initiator: 1
    Initiator fails: 0
    Answering machine fails: 0
    Ability system breaks down: 0
    AUTH failed: 0
    Decrypt failed: 0
    Valid hash fails: 0
    No failure his: 0

    Hello

    On router R1, you gave the default route as output interface. Instead of using the output interface replace the IP address of the next hop. It will solve the issue of the reduction of ping.

    IP route 0.0.0.0 0.0.0.0 FastEthernet0/0

    IP route 0.0.0.0 0.0.0.0 100.100.100.1

    HTH

    "Please note the useful messages and mark the correct answer if it solves the problem."

  • Site VPN to IPsec with PAT through the tunnel configuration example

    Hello

    as I read a lot about vpn connections site-2-site
    and pass by PAT through it I still haven't found an example configuration for it on e ASA 55xx.

    now, I got suite facility with two locations A and B.

    192.168.0.0/24 Site has - ipsec - Site B 192.168.200.0/24
    172.16.16.0/24 Site has

    ---------------------------------------------------------------------------

    Host--> participated in IP 192.168.0.4: 192.168.0.3-> to 192.168.200.20
    Host 192.168.0.127--> participated in IP: 192.168.0.3-> to 192.168.200.20
    Host 192.168.0.129--> participated in IP: 192.168.0.3-> to 192.168.200.20
    Host 192.168.0.253--> participated in IP: 192.168.0.3-> to 192.168.200.20

    Host 172.16.16.127--> participated in IP: 192.168.0.3-> to 192.168.200.20
    Host 172.16.16.253--> participated in IP: 192.168.0.3-> to 192.168.200.20

    ---------------------------------------------------------------------------

    Now that I have guests autour within networks 172.16.16.0 like 192.168.0.0,
    witch need to access a server terminal server on the SITE b.

    As I have no influence on where and when guests pop up in my Site.
    I would like to hide them behind a single ip address to SITE B.

    If in the event that a new hosts need access, or old hosts can be deleted,
    its as simple as the ACL or conviniently inlet remove the object from the network.

    so I guess that the acl looks like this:

    ---------------------------------------------------------------------------

    access VPN-PARTICIPATED-HOSTS list allow ip 192.168.0.4 host 192.168.200.20
    VPN-PARTICIPATED-HOSTS access list permit ip host 192.168.0.127 192.168.200.20
    VPN-PARTICIPATED-HOSTS access list permit ip host 192.168.0.129 192.168.200.20
    access VPN-PARTICIPATED-HOSTS list allow ip 192.168.0.253 host 192.168.200.20
    VPN-PARTICIPATED-HOSTS access list permit ip host 172.16.16.127 192.168.200.20
    VPN-PARTICIPATED-HOSTS access list permit ip host 172.16.16.253 192.168.200.20

    ---------------------------------------------------------------------------

    But, now, my big question is, how do I said the asa to use: 192.168.0.3 as the
    address for the translation of PAT?

    something like this he will say, it must be treated according to the policy:

    NAT (1-access VPN INVOLVED-HOST internal list)

    Now how do I do that?
    The rest of the config, I guess that will be quite normal as follows:

    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set of AA peers. ABM CC. DD
    card crypto outside_map 1 set of transformation-ESP-AES-256-SHA
    outside_map card crypto 1 lifetime of security set association, 3600 seconds

    permit access list extended ip 192.168.0.3 outside_1_cryptomap host 192.168.200.20

    ---------------------------------------------------------------------------

    On SITE B

    the config is pretty simple:

    card crypto outside_map 1 match address outside_1_cryptomap
    card crypto outside_map 1 set of peer SITE has IP
    card crypto outside_map 1 set of transformation-ESP-AES-256-SHA
    outside_map card crypto 1 lifetime of security set association, 3600 seconds

    outside_1_cryptomap list extended access allowed host host 192.168.200.20 IP 192.168.0.3

    inside_nat0_outbound list extended access allowed host host 192.168.200.20 IP 192.168.0.3

    ---------------------------------------------------------------------------

    Thank you for you're extra eyes and precious time!

    Colin

    You want to PAT the traffic that goes through the tunnel?

    list of access allowed PAT ip 192.168.0.0 255.255.255.0 192.168.200.0 255.255.255.0

    PAT 172.16.16.0 permit ip access list 255.255.255.0 192.168.200.0 255.255.255.0

    NAT (inside) 1 access list PAT

    Global (outside) 1 192.168.0.3 255.255.255.255

    Then, the VPN ACL applied to the card encryption:

    list of access allowed vpn host ip 192.168.0.3 192.168.200.0 255.255.255.0

    Thus, all traffic from Site A will be PATed when you remotely 192.168.200.0/24

    The interesting thing is that traffic can only be activated from your end.

    The remote end cannot initialize traffic to 192.168.0.3 if there is not a version of dynamic translation on your side.

    Is that what you are looking for?

    Federico.

  • Connectivity between two site to site VPN

    I have two remote sites that each connect to our main office using a site to site VPN. Remote offices have 831 routers. The main office has a PIX 515.

    A remote office is 192.168.15.X and the other is 192.168.100.X. The main office is on a 10.X.X.X network.

    Each remote office can contact the office with no problems. However, they cannot communicate with each other at all and I need this to work. I just want to be able to access the network 192.168.100.X network 192.168.15.X through the VPN tunnel that is already set up between each remote desktop.

    I tried to add the other network to the ACL for the tunnel, but that did not work. I feel I'm missing something simple.

    For example, the following ACL initially.

    Note access-list 103 IPSec rule

    access-list 103 allow ip 192.168.15.0 0.0.0.255 10.0.0.0 0.255.255.255

    I added this line to this LIST.

    access-list 103 allow ip 192.168.15.0 0.0.0.255 192.168.100.0 0.0.0.255

    But that did not help.

    Thanks in advance.

    Hello

    What code are you running on the Pix. Talk to talk IPSEC connectivity is supported only in version 7.0 and higher.

    Enhanced support has spoke-to-Spoke VPN

    Version 7.0 (1) improving support communications a spoke-to-spoke (customer-to-customer) VPN, providing the ability to traffic to enter and exit the same interface. In addition, remote access to splitting tunnel connections can be completed on the external interface of the security apparatus, enabling traffic destined to the Internet for remote user VPN tunnels to leave on the same interface as it happened (after that the firewall rules have been applied).

    The same-security-traffic command permits traffic to enter and exit the same interface when it is used with the keyword a spoke-to-spoke VPN using intra-interface. For more information, see the section "Allows Intra-Interface traffic" in the in the command line Configuration Guide Cisco Security Appliance.

    http://www.Cisco.com/univercd/CC/TD/doc/product/iaabu/PIX/pix_sw/v_70/70_rn/pix_70rn.htm#wp162358

    Example of Configuration:

    http://www.Cisco.com/en/us/partner/products/HW/vpndevc/ps2030/products_configuration_example09186a00804675ac.shtml

    Let me know if it helps.

    Kind regards

    Arul

    * Please note all useful messages *.

  • Site-to-Site VPN IPSEC falls intermittently

    Site-to-Site VPN IPSEC falls intermittently

    I am currently having a problem with a VPN from Site to Site traffic not only not intermittently. When the problem occurs, I can't Ping the remote site to the AC Site. But I can solve the problem by Pinging from HQ at the Remote Site. My network is currently configured as follows

    -------HQ------

    7.0 (4) version of pix 515 with card Ethernet 4 ports.

    Outside of the interface connected to the Broadband DSL link.

    Outside2 Interface connected to the second link DSL broadband

    -Distance-

    I have 4 Remote Sites. 2 sites connect you to each connection to wide band at HQ to spread the load to HQ

    6.3 (5) pix 501 version

    # The problem #.

    All VPN establishes successfully to the HQ Pix

    Intermittently, a remote site will report that they cannot connect to servers/services in the HQ. When I do a show crypto ipsec's and see the crypto isakmp his headquarters there is no entry for the remote site. However when I do the same on the remote site there is an entry for the HQ. With debugging on the remote site pix I try to ping from a pc to the HQ server and I get the following (see below). If I do a "ipsec Isakmp security association claire crypto ' and ' clear crypto ipsec his ' on the pix of remote site, then I can successfully ping all servers in headquarters.

    This problem seems to have taken place only when I upgraded the pix of a 501 to 515 and added another 2 remote sites and a second broadband, as described above. I'm afraid that there is a problem with software version 7 Pix. Any advice would be greatly appreciated.

    Console record Carrick-PIX01 (config) # 7

    Carrick-PIX01 (config) # ter Lun

    Output Carrick-PIX01 (config) #.

    Carrick-PIX01 # debug crypto ipsec

    Carrick-PIX01 # debug crypto isakmp

    Carrick-PIX01 #.

    ISAKMP (0:0): sending of NAT - T vendor ID - rev 2 & 3

    ISAKMP (0): early changes of Main Mode

    ISAKMP (0): retransmission of the phase 1 (0)...

    ISAKMP (0): retransmission of the phase 1 (1)...

    ISAKMP (0): retransmission of the phase 1 (2)...

    Carrick-PIX01 #.

    Carrick-PIX01 #.

    ISAKMP (0): retransmission of the phase 1 (3)...

    Carrick-PIX01 #.

    Carrick-PIX01 #.

    ISAKMP (0): retransmission of the phase 1 (4)... IPSec (key_engine): request timer shot: count = 1,.

    (identity) local = OUTER-IP, distance = 86.43.74.16,.

    local_proxy = LAN-OFFICE/255.255.255.0/0/0 (type = 4),

    remote_proxy = 194.x.x.x.x.255.0/0/0 (type = 4)

    ISAKMP (0): delete SA: CBC EXTERNAL IP, dst 86.43.74.16

    ISADB: Reaper checking HIS 0x10c167c, id_conn = 0 DELETE IT!

    Peer VPN: ISAKMP: Peer Info for 86.43.74.16/500 not found - peer: 1

    ISADB: Reaper checking HIS 0x10ca914, id_conn = 0

    Can force you the ISAKMP Keepalive, value from IPSec Security Association idle time and on the other. The problem should be solved

    ISAKMP crypto keepalive 30

    Crypto ipsec security association temps_inactivite 60

    Let me know if it helps

Maybe you are looking for

  • Unable to connect to my blog

    When I try to log on my blog, all the information is erased I tried all the support and troubleshooting answers and nothing will fix the problem. I tried to fix this problem for about 5 hours

  • Satellite C55 - I can not connect

    Hey, I was wondering if anyone knows a solution, given that this problem is very annoying. I wake and boot up my laptop (Satellite C55) however it just never loads when I enter my password, it comes from the home and icon rotation forever, then event

  • Skype rejects all incoming calls.

    I have major problems with incoming calls. When an incoming call arrives, my client desktop computer immediately rejects the call. Basically the same as picking up the phone and immediately hanging up on the caller. However, I can shout to the people

  • album will not remain in the order

    using Photos, I'm trying to build my first photo book - I got the size of the book and the theme - I've done a new photo album titled "The anniversary of Virginia" - moved 106 photos inside and laid out in the order, I wanted them to appear in the bo

  • Can ' t install El Capitan on App Store

    Has started to install, but had to restart when only 700 MB where downloaded, cannot resume, he is stuck in Pause. MacBook Pro OSX 10.10.5