site2site vpn

Hi all

I configured a vpn site-to site on cisco 1811. I can ping remote network and access its resources.

site A = 1811

site B = netscreen

I am facing problem when I access a remote Web site.

I can connect to the Web site and walk through it. but when I submit any form on the site to the remote Web server. I expire

After 2-4 minutes.

It was working fine before establishing the VPN.

then I disabled the vpn and it works.

can any knows about this problem.

Atif

You could try to calculate the amount of additional header that is added by the VPN. But this will depend on all of the options you choose in the VPN. I found the information in the hard to find precise calculation. I began to experiment to find a value where things are better and experienced up and down this value to find the optimum value. For us it works to 1375. I suggest that you start with that and try the larger and smaller values to find what works best for you.

HTH

Rick

Tags: Cisco Security

Similar Questions

  • site2site VPN on 887

    I have 2 887 routers with fixed DSL interface and public ip addresses.

    I can access the internet behind these routers and remote control can configure them via telnet

    Local IP of Router 1 is 10.10.10.1 and Router 2 is 192.168.50.252

    I'm having difficulties to implement a VPN site2site - I followed the instructions - but it doesn't seem to do anything - I am obviously missing something stupid... Please help

    TIA

    Here are the instructions that I followed - these seem to be repeated in different places... http://www.Facebook.com/topic.php?UID=150551369144&topic=14627

    Here's the the router config 1 - Router 2 is the same but opposite (and with the appropriate ppp settings!)

    Building configuration...

    Current configuration: 2125 bytes
    !
    ! Last modification of the configuration at 12:57:27 UTC Friday, April 8, 2011
    !
    version 15.0
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    no console logging
    enable password xxxx
    !
    No aaa new-model
    iomem 10 memory size
    !
    !
    IP source-route
    !
    !
    DHCP excluded-address IP 10.10.10.1
    !
    IP dhcp pool dhcppool
    Network 10.10.10.0 255.255.255.0
    default router 10.10.10.1
    62.6.40.178 DNS server
    !
    !
    IP cef
    name of the IP-server 62.6.40.178
    No ipv6 cef
    !
    !
    license udi pid CISCO887M-K9 sn FCZ1447C1UT
    !
    !
    username admin privilege 15 password 0 xxxx

    !
    !
    !
    !
    crypto ISAKMP policy 9
    md5 hash
    preshared authentication
    ISAKMP crypto key xxxx address
    !
    86400 seconds, duration of life crypto ipsec security association
    !
    Crypto ipsec transform-set esp-3des esp-md5-hmac SIPTRAN
    !
    SIPMAP 10 ipsec-isakmp crypto map
    defined by peers
    game of transformation-SIPTRAN
    match address 100
    !
    !
    !
    !
    !
    interface BRI0
    no ip address
    encapsulation hdlc
    Shutdown
    Multidrop ISDN endpoint
    !
    ATM0 interface
    no ip address
    No atm ilmi-keepalive
    PVC 0/38
    aal5mux encapsulation ppp Dialer
    Dialer pool-member 1
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface Vlan1
    IP 10.10.10.1 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    interface Dialer1
    the negotiated IP address
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    Dialer pool 1
    PPP chap hostname
    PPP chap password 0
    PPP pap sent-username password 0
    card crypto SIPMAP
    !
    IP forward-Protocol ND
    IP http server
    IP http secure server
    !
    the IP nat inside source 1 list overload of the Dialer1 interface
    IP route 0.0.0.0 0.0.0.0 Dialer1
    !
    access-list 100 permit ip 10.10.10.0 0.0.0.255 192.168.50.0 0.0.0.255
    !
    !
    !
    !
    !
    control plan
    !
    !
    Line con 0
    no activation of the modem
    line to 0
    line vty 0 4
    password xxxx
    opening of session
    !
    max-task-time 5000 Planner
    end

    Hello

    You are missing from the list of access 1 located in 'ip nat inside source list 1 overload of the Dialer1 interface'

    It should be like this:

    ROUTER1:

    access-list 1 ip 10.10.10.0 refuse 0.0.0.255 192.168.50.0 0.0.0.255
    access-list 1 permit ip 10.10.10.0 0.0.0.255 any

    Router 2:

    access-list 1 ip 192.168.50.0 refuse 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 1 permit ip 192.168.50.0 0.0.0.255 any

    This way you tell your routers to avoid NAT for traffic that runs through the VPN tunnel.

    Concerning

  • Site2Site VPN ASA 5505 - allow established traffic

    Hello

    I have an ikev1/Ipsec tunnel between two ASA.

    Network with local 10.31.0.0/16

    The other network with local 172.21.0.0/24

    But I would like that only traffic that is launched from the 10.31.0.0/16 is allowed to 172.21.0.0/24 to 10.31.0.0/16 is it possible?

    (to answer 10.31.0.0/16 is enable between this remote network 172.21.0.0/24)

    Best regards, Steffen.

    Hello

    If I didn't understand anything wrong in the above question then I think you might be able to perform the following operations on the ASA with the local network of 10.31.0.0/16.

    The ASA has the following global configuration, which is the default if you don't the have not changed

    Sysopt connection permit VPN

    This show CUSTOMARY in CLI configuration given above is the default setting.

    You can check this with the command

    See the race all the sysopt

    This will list even the default setting

    Now that this configuration means essentially is allow ALL traffic that comes through a VPN connection to get through the ASA ACL interface. So in your case at the location where the ASA with the network 10.31.0.0/16, the ASA would allow connections coming through the other network of 172.21.0.0/24 sites (as long as it was OK on other sites ASAs LAN interface ACL)

    What you could do is to insert the following configuration

    No vpn sysopt connection permit

    What this would do is ask you to ALLOW ALL traffic that is coming through the VPN connection via the interface ' outside ' of the ASA you want to spend. (which I suppose is the name of your current interface that handles VPN connections). In other words, the VPN traffic would not receive a "pass" to get through the ACL of 'outside'interface, instead you must allow as all other traffic from the Internet.

    If you decide to do, then you MUST CONSIDER the following thing. If you have other VPN connections as other connections L2L VPN or VPN Client, THEN you must first allow their traffic in your 'external' ACL interface for the SAA to the LAN. If you do this and insert the configuration above, you will notice that the traffic will start to get blocked by the "external" ACL interface (or if you don't have an ACL configured then the ASAs 'security level' will naturally block traffic in the same way as would an ACL)

    So if we assume that the L2L VPN is the only link you had configured on the SAA with 10.31.0.0/16 then the following changes would happen.

    • Hosts in the network 10.31.0.0/16 would be able to open connections to the remote network of 172.21.0.0/24 provided interfaces LAN what ACL allow this traffic
    • Return for this connection of course traffic be would allow by the same ASA like all other traffic.
    • IF certain incoming connection requests to the ASA with 10.31.0.0/16 network 172.21.0.0/24 network, it could crash except IF you ALLOW it to the 'outside' interfaces ACL

    Hope this made sense and helped

    Think about scoring the answer as the answer if it answered your question.

    Naturally ask more if necessary

    -Jouni

  • VPN site2site & VPN client dailin on the question of a single interface

    Hello dear colleagues,

    First of all, the question of information subsequently:

    Setup

    C2801 race

    (C2801-ADVENTERPRISEK9-M), Version 12.4 (25f)

    ----------                                                    ----------

    | Central | Di1 IP:80.153.xxx.xxx | DISTANCE | IP: 91.218.xxx.xxx

    | Router | <----------------------------------------->     | Router |

    -IPsec via GRE Tu1 - works | Debian |

    ^                                                   |          |

    |                                                     ----------

    |    does not work

    |---------------------------------------->-------------------

    | Cisco VPN | Intellectual property: all

    | Customer |

    -------------------

    !

    AAA authentication login default local activate

    AAA authentication login local VPN_Users

    RADIUS group AAA authorization network default authenticated if

    AAA authorization VPN_Users LAN

    !

    AAA - the id of the joint session

    iomem 20 memory size

    clock timezone THIS 1

    clock summer-time EST recurring last Sun Mar 02:00 last Sun Oct 03:00

    IP cef

    !

    username myVPN secret 5

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    life 3600

    address key crypto isakmp xauth No. 91.218.xxx.xxx

    ISAKMP crypto nat keepalive 20

    !

    Configuration group customer isakmp crypto VPN_dialin

    key

    DNS 192.168.198.4

    domain example.com

    pool VPN

    ACL VPN

    Crypto isakmp VPNclient profile

    match of group identity VPN_dialin

    client authentication list VPN_Users

    ISAKMP authorization list VPN_Users

    client configuration address respond

    !

    Crypto ipsec security association idle time 3600

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac hostb-transform

    transport mode

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA-LZS, hmac-sha-esp esp - aes comp-lzs

    !

    !

    crypto dynamic-map vpn-dynamic-map 10

    game of transformation-ESP ESP-AES-128-SHA-AES-128-SHA-LZS

    Define VPNclient isakmp-profile

    !

    !

    !

    HostB-cryptomap 1 ipsec-isakmp crypto map

    the value of 91.218.xxx.xxx peer

    the transform-set hostb-transform value

    PFS group2 Set

    corresponds to hostb-address list

    !

    dynamic map crypto hostb-crytomap 65535-isakmp ipsec vpn-dynamic-map

    !

    !

    !

    !

    !

    !

    Tunnel1 interface

    bandwidth 100000

    IP vrf forwarding vl199

    IP 10.0.201.2 255.255.255.0

    IP 1400 MTU

    IP nat inside

    IP virtual-reassembly

    IP ospf network point

    source of Dialer1 tunnel

    destination 91.218.xxx.xxx tunnel

    bandwidth tunnel pass 10000

    bandwidth tunnel receive 50000

    !

    interface Dialer1

    Description # PPPoE T-Online.

    MTU 1492

    bandwidth 50000

    IP ddns update hostname it-s - dd.dyndns.org

    IP ddns update it-s-dd_dyndns_org

    the negotiated IP address

    NAT outside IP

    IP virtual-reassembly max-pumping 512

    encapsulation ppp

    IP tcp adjust-mss 1452

    no ip mroute-cache

    Dialer pool 1

    Dialer idle-timeout 0

    persistent Dialer

    KeepAlive 20

    No cdp enable

    Authentication callin PPP chap Protocol

    PPP chap hostname

    PPP chap password 7

    PPP pap sent-username password 7

    PPP ipcp dns request

    card crypto hostb-cryptomap

    Crypto ipsec fragmentation after encryption

    !

    !

    local pool IP VPN 192.168.196.30 192.168.196.60

    IP forward-Protocol ND

    IP route 0.0.0.0 0.0.0.0 Dialer1 track 1

    IP route 0.0.0.0 0.0.0.0 Tunnel1 20 Track3

    IP route 0.0.0.0 0.0.0.0 Dialer1 254

    IP route vrf vl199 0.0.0.0 0.0.0.0 192.168.1.251

    IP route vrf vl99 0.0.0.0 0.0.0.0 192.168.3.1

    !

    The dns server IP

    !

    no ip address of the http server

    no ip http secure server

    TCP-time translation nat IP 3600

    translation of nat IP udp-timeout 600

    IP nat Pat_for_192.168.198.4 192.168.198.4 pool 192.168.198.4 netmask 255.255.255.0 type

    IP nat Pat_for_192.168.200.50 192.168.200.50 pool 192.168.200.50 netmask 255.255.255.0 type

    IP nat inside source static 5060 udp interface 192.168.200.50 Dialer1 5060

    IP nat inside source static tcp 192.168.200.51 3389 3389 Dialer1 interface

    IP nat inside source static tcp 192.168.198.4 3389 interface Dialer1 3390

    IP nat inside source static tcp 192.168.198.9 interface 5000 Dialer1 5000

    IP nat inside source overload map route dialer1 interface Dialer1

    IP nat inside interface 13001 static udp 192.168.199.3 source Dialer1 13001

    IP nat inside interface 32768 static udp 192.168.179.2 source Dialer1 32768

    IP nat inside source static udp 192.168.179.2 Dialer1 49152 49152 interface

    IP nat inside interface 64206 static udp 192.168.179.2 source Dialer1 64206

    IP nat inside source static udp 192.168.179.2 interface 7597 Dialer1 7597

    IP nat inside source static tcp 192.168.179.2 9998 interface Dialer1 9998

    IP nat inside source static tcp 192.168.179.2 7597 interface Dialer1 7597

    IP nat inside source static tcp 192.168.179.2 64206 interface Dialer1 64206

    IP nat inside source static tcp 192.168.179.2 Dialer1 49152 49152 interface

    IP nat inside source static tcp 192.168.179.2 Dialer1 32768 32768 interface

    IP nat inside source static tcp 192.168.198.4 interface 443 443 Dialer1

    IP nat inside destination list Pat_for_192.168.198.4 pool Pat_for_192.168.198.4

    IP nat inside destination list Pat_for_192.168.200.50 pool Pat_for_192.168.200.50

    !

    Pat_for_192.168.198.4 extended IP access list

    Note = Pat_for_192.168.198.4 =-

    permit tcp any any eq www

    permit tcp any any eq 987

    permit tcp any any eq 143

    permit tcp any any eq 993

    permit tcp any any eq pop3

    permit tcp any any eq 995

    permit tcp any any eq 587

    permit tcp any any eq ftp

    permit tcp any any eq ftp - data

    permit tcp any any eq smtp

    Pat_for_192.168.200.50 extended IP access list

    Note = Pat_for_192.168.200.50 =-

    allow udp everything any 10000 20000 Beach

    permit tcp everything any 5222 5223 Beach

    allow udp any any eq 4569

    permit any any eq 5060 udp

    list of IP - VPN access scope

    IP 192.168.198.0 allow 0.0.0.255 192.168.196.0 0.0.0.255

    permit ip host 80.153.xxx.xxx 192.168.196.0 0.0.0.255

    list hostb extended IP access list

    permit ip host 91.218.xxx.xxx host 80.153.xxx.xxx

    permit ip host 80.153.xxx.xxx host 91.218.xxx.xxx

    permit ip host 10.0.201.2 10.0.201.1

    !

    !

    access-list 10 permit 192.168.200.6

    access-list 100 permit ip 192.168.0.0 0.0.255.255 everything

    access-list 100 permit ip 10.1.0.0 0.0.255.255 everything

    access-list 100 permit ip 10.0.0.0 0.0.255.255 everything

    access-list 101 permit ip 192.168.199.3 host everything

    access-list 101 permit ip 192.168.199.4 host everything

    access-list 101 permit ip 192.168.199.13 host everything

    access-list 101 permit ip 192.168.199.14 host everything

    access list 101 ip allow any host 204.13.162.123

    access-list 103 allow ip 10.0.1.0 0.0.0.255 any

    !

    dialer1 allowed 10 route map

    corresponds to the IP 100

    match interface Dialer1

    !

    !

    ####################################################################################################

    SH crypto isakmp his:

    status of DST CBC State conn-id slot

    91.218.xxx.xxx 80.153.xxx.xxx QM_IDLE 7 0 ACTIVE

    80.153.248.167 QM_IDLE 12 0 ASSETS

    ######################################################################################

    SH encryption session

    Current state of the session crypto

    Interface: Virtual-Access5

    The session state: down

    Peer: port of 91.218.xxx.xxx 500

    FLOW IPSEC: allowed ip host 10.0.201.2 10.0.201.1

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 80.153.xxx.xxx host 91.218.xxx.xxx

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 91.218.xxx.xxx host 80.153.xxx.xxx

    Active sAs: 0, origin: card crypto

    Interface: Dialer1

    The session state: UP-NO-IKE

    Peer: port of 91.218.xxx.xxx 500

    IKE SA: local 80.153.xxx.xxx/500 remote 91.218.xxx.xxx/500 inactive

    FLOW IPSEC: allowed ip host 10.0.201.2 10.0.201.1

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 80.153.xxx.xxx host 91.218.xxx.xxx

    Active sAs: 4, origin: card crypto

    FLOW IPSEC: allowed ip host 91.218.xxx.xxx host 80.153.xxx.xxx

    Active sAs: 0, origin: card crypto

    Interface: Dialer1

    The session state: IDLE-UP

    Peer: port of 55033

    ITS IKE: local 80.153.xxx.xxx/4500 distance 55033 Active

    ################################################################################################################################

    Error message:

    020932: 2 Oct 21:55:14.459 CEST: IPSEC (validate_transform_proposal): No IPSEC cryptomap is to address local 80.153.xxx.xxx

    020933: 2 Oct 21:55:14.459 CEST: IPSEC (validate_proposal_request): part #1 of the proposal

    (Eng. msg key.) Local INCOMING = 80.153.xxx.xxx, distance =,.

    local_proxy = 0.0.0.0/0.0.0.0/0/0 (type = 4),

    remote_proxy = 192.168.196.32/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = esp - esp-md5-hmac (Tunnel-UDP).

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 400

    020934: 2 Oct 21:55:14.459 CEST: IPSEC (validate_transform_proposal): No IPSEC cryptomap is to address local 80.153.xxx.xxx

    020935: 2 Oct 21:55:14.459 CEST: IPSEC (validate_proposal_request): part #1 of the proposal

    (Eng. msg key.) Local INCOMING = 80.153.xxx.xxx, distance = ,.

    local_proxy = 0.0.0.0/0.0.0.0/0/0 (type = 4),

    remote_proxy = 192.168.196.32/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = null esp esp-md5-hmac (Tunnel-UDP).

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 400

    #################################################################################################

    I tried to understand where is my mistake, can someone help me find it?

    Thank you very much

    concerning

    crypto map hostb-crytomap 65535 ipsec-isakmp dynamic vpn-dynamic-map

    is the fault of typing in the name as in your original config?

    --
    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • ASA ASA Site2Site VPN with dynamic NAT in version 8.2

    I did everything for NAT to 9.x and I don't have much at all with NAT in 8.2 and earlier with this configuration.

    I have some local subnets:

    172.30.1.0/24
    172.30.16.0/24
    172.30.3.0/24
    172.30.12.0/24
    172.30.7.0/24
    172.30.35.0/24

    who will need to access a remote subnet:

    10.31.255.128/25

    and the requirement is to NAT the following text:

    A lot of requirement much NAT.
    172.30.1.0/24 NAT at 192.168.104.0/24
    172.30.16.0/24 NAT at 192.168.105.0/24
    172.30.3.0/24 NAT at 192.168.108.0/24
    172.30.12.0/24 NAT at 192.168.106.0/24
    172.30.7.0/24 NAT at 192.168.107.0/24
    172.30.35.0/24 NAT at 192.168.103.0/24

    When you go to the 10.31.255.128/25 subnet.

    Here's what I think, I need and I'm looking for confirmation and/or messages.

    Config group *.

    object-group, LAN using a NAT-NETWORKS
    192.168.104.0 subnet 255.255.255.0
    192.168.105.0 subnet 255.255.255.0
    192.168.108.0 subnet 255.255.255.0
    192.168.106.0 subnet 255.255.255.0
    192.168.107.0 subnet 255.255.255.0
    192.168.103.0 subnet 255.255.255.0

    Group of objects to REMOTE-network
    subnet 10.31.255.128 255.255.255.128

    ACL for the crypto-card *.

    REMOTE_cryptomap_72 list extended access permitted ip object-group LOCAL-using a NAT-NETWORKS-group of objects to REMOTE-NETWORK

    Config NAT

    NAT (inside) 10 172.30.1.0 255.255.255.0
    NAT (inside) 20 172.30.16.0 255.255.255.0
    NAT (inside) 30 172.30.3.0 255.255.255.0
    NAT (inside) 40 172.30.12.0 255.255.255.0
    NAT (inside) 50 172.30.7.0 255.255.255.0
    NAT (inside) 60 172.30.35.0 255.255.255.0

    Global (outside) 10 192.168.104.0 255.255.255.0
    Global (outside) 20 192.168.105.0 255.255.255.0
    Global (outside) 30 192.168.108.0 255.255.255.0
    Global (outside) 40 192.168.106.0 255.255.255.0
    Global (outside) 50 192.168.107.0 255.255.255.0
    Global (outside) 60 192.168.103.0 255.255.255.0

    This sets up the set of transformation which is called in the Crypto map.* *.

    Crypto ipsec transform-set ikev1 REMOTE-SET esp-3des esp-sha-hmac

    This sets up the Crypto map.* *.

    address for correspondence card crypto outside_map 72 REMOTE_cryptomap_72
    peer set card crypto outside_map 72 5.5.5.4
    card crypto outside_map 72 set transform-set REMOTE-SET ikev1
    outside_map card crypto 72 the value reverse-road

    Implements IKE *.

    IKEv1 crypto policy 72
    sha hash
    preshared authentication
    Group 2
    lifetime 28800
    3des encryption

    Sets up the Group of tunnel (connection profile) *.

    tunnel-group 5.5.5.4 type ipsec-l2l
    IPSec-attributes tunnel-group 5.5.5.4
    IKEv1 pre-shared-key * TBD *.

    Thank you

    Mike

    With your existing global declarations, my suggestion should meet the requirement. Here is some additional info: http://www.cisco.com/c/en/us/td/docs/security/asa/asa82/configuration/gu...

  • site2site distance-VPN and access-PIX - no way?

    I have,

    I have a problem wrt site2site & VPN remote access on a PIX:

    My setup is as follows: PIX (6.3) puts an end to two a site2-site VPN and also should the remote access service clients using the client VPN Cisco (4.0.x).

    The problem is with remote access VPN clients, obtain an IP address on their VPN interface, but customers cannot reach anything. (Please note that the site2site VPN runs without problem)

    To be precise (see config-excerpts below):

    The customer, who has 212.138.109.20 as its IP address gets an IP 10.0.100.1 on his card-VPN which comes from the "vpnpool of the pool.

    configured on the PIX. This customer relationships to reach servers on interface 'inside' of the PIX as 10.0.1.28.

    However, the client cannot achieve * nothing *-a server on the inside or anything like that (e.g. Internet) outside!

    Using Ethereal traces, I discovered that the packets arrive inside interface coming 10.0.100.1 (IP address of the)

    VPN - client). I also see the response from the server (10.0.1.28) to 10.0.100.1. However for some reason any package does not thanks to

    the PIX to the customer. PIX-newspapers also show packets to and from the VPN client to the inside interface - and * no. * drops. So to my knowledge the packets from server to the VPN client really should be done through the PIX.

    I have attached the following as separate files:

    (o) the parts of the PIX config

    (o) packets showing PIX-log between the VPN client and the server (s) on the interface inside

    (o) ethereal-trace done inside the watch interface also packets between VPN client and server (s)

    I have really scratched my head for a while on this one, tested a lot of things, but I really don't know what could be a problem with my

    config.

    After all, it really should be possible to run site2site - and on the same PIX VPN remote access, shouldn't it?

    Thank you very much in advance for your help,.

    -ewald

    I think that your problem is in your ACL and your crypto card:

    access-list 101 permit ip 10.0.1.0 255.255.255.0 10.0.2.0 255.255.255.0

    access-list 101 permit ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0

    access-list 101 permit ip 10.0.3.0 255.255.255.0 10.0.2.0 255.255.255.0

    access-list 101 permit ip 10.0.1.0 255.255.255.0 10.0.100.0 255.255.255.0

    correspondence address 1 card crypto loc2rem 101

    This means that this map correspond to these addresses. But your dynamic map is one that must match 10.0.100.0, 10.0.1.0 traffic because your pool local ip is 10.0.100.x. I think what is happening is that the return traffic from the lan to vpn clients trying to get out of the static tunnel, which probably does not exist (for the netblocks - you probably have a security association for each pair of netblocks, but not for vpn clients) and so do not.

    I would recommend adding these lines:

    access-list 105 allow ip 10.0.1.0 255.255.255.0 10.0.2.0 255.255.255.0

    access-list 105 allow ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0

    access-list 105 permit 10.0.3.0 ip 255.255.255.0 10.0.2.0 255.255.255.0

    no correspondence address 1 card crypto loc2rem 101

    correspondence address 1 card crypto loc2rem 105

    Then reapply:

    loc2rem interface card crypto outside

  • Site2Site and remote VPN

    I have a site2site between PIX506 and 877 router VPN. Site A has PIX506 and Site B router a in 877. I configured site2site VPN and it worked fine. I also configured remote VPN on PIX 506 so that the remote user can access A site. But when I configure remote VPN on PIX506 site2site VPN works and both sides can ping each other. But site B users cannot access any resource network or application of the SiteA while site A can access resources of site B. After removing remote VPN site configuration B can access the resources of the Site I joined the configuration of the two sites. Someone help me please site2site and remote VPN work at the same time.

    Please forgive me for not reading every line.

    an add-on quick about the pix configuration:

    change "isakmp key * address 213.181.169.8 netmask 255.255.255.255" at "isakmp key * address 213.181.169.8 netmask 255.255.255.255 No.-xauth No. config-mode.

  • Trouble site2site IOS VPN

    Hello

    I have a site2site VPN that works, but not always :)

    (1) after a few minutes, hours (periods diffrend) it no longer works. I have test the tunnel with SDM and it works. I do sh crypto isakmp his / detailed and I QM_IDDLE and State ACTIVE; I do sh crypto ipsec its and it's there. I have to reload the router to make it work again. Where should I look for a few onfos on the problem.

    (2) I noticed that this setting of life was not the same. I changed it, so now it is the same on both peers. This could be a problem? It did not solved my problem.

    (3) I can force rebuild the tunnel without reloading the router with isakmp crypto id_conn claire or clear crypto [peer/card] spi?

    (3) the ACL that defines interesting traffic is like: permit ip local_LAN remote_LAN. ICMP is not interesting traffic; If I ping the remote_LAN why it counts in ipsec sa; If I do a sh crypto ipsec sa, I see posted here icmp packets:

    local ident (addr, mask, prot, port): (172.31.0.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (192.168.30.0/255.255.255.0/0/0)

    current_peer 89.x.x.x port 500

    LICENCE, flags is {origin_is_acl},

    #pkts program: 1371, #pkts encrypt: 1371, #pkts digest: 1371

    #pkts decaps: 2412, #pkts decrypt: 2412, #pkts check: 2412

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, #pkts compr. has failed: 0

    #pkts not unpacked: 0, #pkts decompress failed: 0

    Errors in #send 1, #recv 0 errors

    Thank you!

    and excuse my English

    1.2 - Yes it could have fixed already by matching the duration of life on the two router/FW.

    3. Yes

    4. others that defining the access list for interesting traffic, haven't you set up also another list for this tunnel to access? If this isn't the case, then all IP traffic is allowed including icmp. you receive an icmp answer because the other firewall blocking.

    Please rate if this helps

  • Another tunnel to the PIX firewall Site2Site

    I have PIX 506 Firewall and configured site2site VPN with router on the other side and also remote VPN on PIX and both work well. I want to add an another VPN on PIX site2site with another site router can someone guide me in this regard how accompalish it. I have attached the configuration file.

    Mohammed,

    Please see the attachment; I changed the configuration and added a 2nd peer IPSec of course you will need to change the remote router accordingly too!

    Hope this helps and pls rate post if it isn't.

    Jay

  • Meraki and Active Directory authentication

    Hello

    I have two remote sites, each with 5 users and pc. Instead of Site2Site VPN, I want to use Meraki, but want to ensure that users always authenticate with my ad.

    The domain controller is AWS.

    What is the process to put in place what and what is the communicati0n arise when a user enters their cred to ad authentication?

    Thanks in advance.

    https://Meraki.Cisco.com/blog/2014/11/now-in-the-MX-greater-flexibility-...

  • QuickVPN with General WRVS4400n does not

    Hello community... and Hello Cisco support... If it is available to all.

    We received today a WRVS440N router to implement VPN Site2Site VPN Client Access.

    Our experience with this box is now after a few hours of work successless simply disastrous. The client VPN connection does not at all. This seems more to be a fake has to do!

    First of all, we always received the certificate of the server doesn't know don't mistake not client side, which can be ignored - well it took a few moments to discover this. Installation of the certificate on the client has not changed anythin. The error still bails out. After his arrival in this "mistake of not" condition we flow in the situation as connections caces hangs «checking network...» "screen and end with a timeout message. After playxing around a few hours through several post, we finally arrived at the client to connect tot the road (after disabling firewall) but are not abe to access any local system on the network target. When the disconnect and try to connect again, "network timeout check" appears again a sudden the conenctin can be configured again.

    In any case, we are not able to access any remote system.

    It seems to me that done Cisco relays good job, VPN routers that are simply not able to perform any selling VPN service!

    Is there anyone who knows, if VPN works at all with this devices or is it better to throw the litter and get a solution someone knowing how VPN works?

    Any help would be appreciated.

    See you soon,.

    Christoph

    QuickVPN isn't best soluction for Win7 or Vista computers.

    Sorry Cisco Crew - but it's true.

    I have configure IPSEC for some computers with ASC, crew of shrew or Client VPN TheGreenbow.

    Detailed information on my site.

    Best regards

  • Another problem with the configuration of Cisco VPN Client access VPN Site2site

    We have a Cisco ASA 5505 at our CORP. branch I configured the VPN Site2Site to our COLO with a Juniper SRX220h, to another site works well, but when users access the home Cisco VPN client, they cannot ping or SSH through the Site2Site.  JTACS contacted and they said it is not on their end, so I tried to contact Cisco TAC, no support.  So here I am today, after for the 3 days (including Friday of last week) of searching the Internet for more than 6 hours per day and try different examples of other users. NO LUCK. The VPN client shows the route secure 10.1.0.0

    Sorry to post this, but I'm frustrated and boss breathing down my neck to complete it.

    CORP netowrk 192.168.1.0

    IP VPN 192.168.12.0 pool

    Colo 10.1.0.0 internal ip address

    Also, here's an example of my config ASA

    : Saved

    :

    ASA Version 8.2 (1)

    !

    hostname lwchsasa

    names of

    name 10.1.0.1 colo

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    backup interface Vlan12

    nameif outside_pri

    security-level 0

    IP 64.20.30.170 255.255.255.248

    !

    interface Vlan12

    nameif backup

    security-level 0

    IP 173.165.159.241 255.255.255.248

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    switchport access vlan 12

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    object-group network NY

    object-network 192.168.100.0 255.255.255.0

    BSRO-3387 tcp service object-group

    port-object eq 3387

    BSRO-3388 tcp service object-group

    port-object eq 3388

    BSRO-3389 tcp service object-group

    EQ port 3389 object

    object-group service tcp OpenAtrium

    port-object eq 8100

    object-group service Proxy tcp

    port-object eq 982

    VOIP10K - 20K udp service object-group

    10000 20000 object-port Beach

    the clientvpn object-group network

    object-network 192.168.12.0 255.255.255.0

    APEX-SSL tcp service object-group

    Description of Apex Dashboard Service

    port-object eq 8586

    object-group network CHS-Colo

    object-network 10.1.0.0 255.255.255.0

    the DM_INLINE_NETWORK_1 object-group network

    object-network 192.168.1.0 255.255.255.0

    host of the object-Network 64.20.30.170

    object-group service DM_INLINE_SERVICE_1

    the purpose of the ip service

    ICMP service object

    service-object icmp traceroute

    the purpose of the service tcp - udp eq www

    the tcp eq ftp service object

    the purpose of the tcp eq ftp service - data

    the eq sqlnet tcp service object

    EQ-ssh tcp service object

    the purpose of the service udp eq www

    the eq tftp udp service object

    object-group service DM_INLINE_SERVICE_2

    the purpose of the ip service

    ICMP service object

    EQ-ssh tcp service object

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 clientvpn object-group

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group NY

    inside_nat0_outbound to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group CHS-Colo

    inside_nat0_outbound list of allowed ip extended access any 192.168.12.0 255.255.255.0

    outside_pri_1_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group NY

    outside_pri_access_in list extended access permit tcp any interface outside_pri eq www

    outside_pri_access_in list extended access permit tcp any outside_pri eq https interface

    outside_pri_access_in list extended access permit tcp any interface outside_pri eq 8100

    outside_pri_access_in list extended access permit tcp any outside_pri eq idle ssh interface

    outside_pri_access_in list extended access permit icmp any any echo response

    outside_pri_access_in list extended access permit icmp any any source-quench

    outside_pri_access_in list extended access allow all unreachable icmp

    outside_pri_access_in list extended access permit icmp any one time exceed

    outside_pri_access_in list extended access permit tcp any 64.20.30.168 255.255.255.248 eq 8586

    levelwingVPN_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0

    levelwingVPN_splitTunnelAcl list standard access allowed 10.1.0.0 255.255.255.0

    outside_pri_cryptomap to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group CHS-Colo

    backup_nat0_outbound list extended access allowed object-group DM_INLINE_NETWORK_1 192.168.12.0 ip 255.255.255.0

    outside_pri_cryptomap_1 list extended access allow DM_INLINE_SERVICE_2 of object-group 192.168.1.0 255.255.255.0 10.1.0.0 255.255.255.0

    outside_19_cryptomap to access extended list ip 192.168.12.0 allow 255.255.255.0 10.1.0.0 255.255.255.0

    inside_nat0_outbound_1 to access ip 192.168.1.0 scope list allow 255.255.255.0 object-group CHS-Colo

    VPN-Corp-Colo extended access list permits object-group DM_INLINE_SERVICE_1 192.168.12.0 255.255.255.0 10.1.0.0 255.255.255.0

    Note to OUTSIDE-NAT0 NAT0 customer VPN remote site access-list

    OUTSIDE-NAT0 192.168.12.0 ip extended access list allow 255.255.255.0 10.1.0.0 255.255.255.0

    L2LVPN to access extended list ip 192.168.12.0 allow 255.255.255.0 10.1.0.0 255.255.255.0

    pager lines 24

    Enable logging

    debug logging in buffered memory

    exploitation forest asdm warnings

    record of the rate-limit unlimited level 4

    destination of exports flow inside 192.168.1.1 2055

    timeout-rate flow-export model 1

    Within 1500 MTU

    outside_pri MTU 1500

    backup of MTU 1500

    local pool LVCHSVPN 192.168.12.100 - 192.168.12.254 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 100 burst-size 5

    ICMP allow any inside

    ICMP allow any outside_pri

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    interface of global (outside_pri) 1

    Global 1 interface (backup)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 0 inside_nat0_outbound_1 list of outdoor access

    NAT (inside) 1 0.0.0.0 0.0.0.0

    NAT (outside_pri) 0-list of access OUTSIDE-NAT0

    backup_nat0_outbound (backup) NAT 0 access list

    static TCP (inside outside_pri) interface https 192.168.1.45 https netmask 255.255.255.255 dns

    static TCP (inside outside_pri) interface 192.168.1.45 www www netmask 255.255.255.255 dns

    static TCP (inside outside_pri) interface 8586 192.168.1.45 8586 netmask 255.255.255.255 dns

    static (inside, inside) tcp interface 8100 192.168.1.45 8100 netmask 255.255.255.255 dns

    Access-group outside_pri_access_in in the outside_pri interface

    Route 0.0.0.0 outside_pri 0.0.0.0 64.20.30.169 1 track 1

    Backup route 0.0.0.0 0.0.0.0 173.165.159.246 254

    Timeout xlate 03:00

    Conn Timeout 0:00:00 half-closed 0:30:00 udp icmp from 01:00 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 01:00 uauth uauth absolute inactivity from 01:00

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication enable LOCAL console

    AAA authentication http LOCAL console

    the ssh LOCAL console AAA authentication

    http server enable 981

    http 192.168.1.0 255.255.255.0 inside

    http 0.0.0.0 0.0.0.0 outside_pri

    http 0.0.0.0 0.0.0.0 backup

    SNMP server group Authentication_Only v3 auth

    SNMP-server host inside 192.168.1.47 survey community lwmedia version 2 c

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Sysopt connection tcpmss 1200

    monitor SLA 123

    type echo protocol ipIcmpEcho 216.59.44.220 interface outside_pri

    Annex ALS life monitor 123 to always start-time now

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set esp-3des-sha1 esp-3des esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto ipsec df - bit clear-df outside_pri

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto outside_pri_map 1 match address outside_pri_1_cryptomap

    card crypto outside_pri_map 1 set pfs

    peer set card crypto outside_pri_map 1 50.75.217.246

    card crypto outside_pri_map 1 set of transformation-ESP-AES-256-MD5

    card crypto outside_pri_map 2 match address outside_pri_cryptomap

    peer set card crypto outside_pri_map 2 216.59.44.220

    card crypto outside_pri_map 2 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    86400 seconds, duration of life card crypto outside_pri_map 2 set security-association

    card crypto outside_pri_map 3 match address outside_pri_cryptomap_1

    peer set card crypto outside_pri_map 3 216.59.44.220

    outside_pri_map crypto map 3 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    outside_pri_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    card crypto outside_pri_map interface outside_pri

    crypto isakmp identity address

    ISAKMP crypto enable outside_pri

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    aes-256 encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 50

    preshared authentication

    aes encryption

    md5 hash

    Group 2

    life 86400

    !

    track 1 rtr 123 accessibility

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH timeout 5

    Console timeout 0

    management-access inside

    dhcpd auto_config outside_pri

    !

    dhcpd address 192.168.1.51 - 192.168.1.245 inside

    dhcpd dns 8.8.8.8 8.8.4.4 interface inside

    rental contract interface 86400 dhcpd inside

    dhcpd field LM inside interface

    dhcpd allow inside

    !

    a basic threat threat detection

    statistical threat detection port

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    a statistical threat detection host number rate 2

    no statistical threat detection tcp-interception

    WebVPN

    port 980

    allow inside

    Select outside_pri

    enable SVC

    attributes of Group Policy DfltGrpPolicy

    VPN-idle-timeout no

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    internal GroupPolicy2 group strategy

    attributes of Group Policy GroupPolicy2

    Protocol-tunnel-VPN IPSec svc

    internal levelwingVPN group policy

    attributes of the strategy of group levelwingVPN

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list levelwingVPN_splitTunnelAcl

    username password encrypted Z74.JN3DGMNlP0H2 privilege 0 aard

    aard attribute username

    VPN-group-policy levelwingVPN

    type of remote access service

    rcossentino 4UpCXRA6T2ysRRdE encrypted password username

    username rcossentino attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    bcherok evwBWqKKwrlABAUp encrypted password username

    username bcherok attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    rscott nIOnWcZCACUWjgaP encrypted password privilege 0 username

    rscott username attributes

    VPN-group-policy levelwingVPN

    sryan 47u/nJvfm6kprQDs password encrypted username

    sryan username attributes

    VPN-group-policy levelwingVPN

    type of nas-prompt service

    username, password cbruch a8R5NwL5Cz/LFzRm encrypted privilege 0

    username cbruch attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    apellegrino yy2aM21dV/11h7fR password encrypted username

    username apellegrino attributes

    VPN-group-policy levelwingVPN

    type of remote access service

    username rtuttle encrypted password privilege 0 79ROD7fRw5C4.l5

    username rtuttle attributes

    VPN-group-policy levelwingVPN

    username privilege 15 encrypted password vJFHerTwBy8dRiyW levelwingadmin

    username password nbrothers Amjc/rm5PYhoysB5 encrypted privilege 0

    username nbrothers attributes

    VPN-group-policy levelwingVPN

    clong z.yb0Oc09oP3/mXV encrypted password username

    clong attributes username

    VPN-group-policy levelwingVPN

    type of remote access service

    username, password finance 9TxE6jWN/Di4eZ8w encrypted privilege 0

    username attributes finance

    VPN-group-policy levelwingVPN

    Protocol-tunnel-VPN IPSec l2tp ipsec svc webvpn

    type of remote access service

    IPSec-attributes tunnel-group DefaultL2LGroup

    Disable ISAKMP keepalive

    tunnel-group 50.75.217.246 type ipsec-l2l

    IPSec-attributes tunnel-group 50.75.217.246

    pre-shared-key *.

    Disable ISAKMP keepalive

    type tunnel-group levelwingVPN remote access

    tunnel-group levelwingVPN General-attributes

    address LVCHSVPN pool

    Group Policy - by default-levelwingVPN

    levelwingVPN group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group 216.59.44.221 type ipsec-l2l

    IPSec-attributes tunnel-group 216.59.44.221

    pre-shared-key *.

    tunnel-group 216.59.44.220 type ipsec-l2l

    IPSec-attributes tunnel-group 216.59.44.220

    pre-shared-key *.

    Disable ISAKMP keepalive

    !

    !

    !

    Policy-map global_policy

    !

    context of prompt hostname

    Cryptochecksum:ed7f4451c98151b759d24a7d4387935b

    : end

    Hello

    It seems to me that you've covered most of the things.

    You however not "said" Configuring VPN L2L that traffic between the pool of VPN and network camp should be in tunnel

    outside_pri_cryptomap to access extended list ip 192.168.12.0 allow 255.255.255.0 object-group CHS-Colo

    Although naturally the remote end must also the corresponding configurations for users of VPN clients be able to pass traffic to the site of the camp.

    -Jouni

  • Site2site two vpn "Server" for two different ISPS

    Hello. I have two lines of two different ISPS. Both are 4 / 4 Mbit/s leased lines. I want to create a vpn site-to site with a few points of end for each of them. I have ASA 5540 firewall as a VPN endpoint on my network. My question is. I have two different VPN? Can I create two outside interfaces and use each one for each ISP one here to create my VPN? I first thought of contexts, but I abandoned em as soon as I saw that there's no VPN with contexts.

    Thanks in advance.

    Simple topology is

    VPN - RTR - ASAOut1 VPN1ISP

    -ASAOut2 VPN2ISP

    Hello

    I understand that you need create a tunnel between ASA 1 and 2 of the ASA with an ISP and the other tunnel on ASA 2 other ASA 2 ISPS.

    It is possible as long as you take care of the delivery. For the remote access clients it will end interface ehich has the default gateway.

  • Site2Site with protected public addresses

    Hello

    I am creating a link vpn simple site2site, the only 'not ordinary' thing, it's protected behind the firewall vpn remote network consists of public ip addresses.

    When you try to access the address, the firewall sends customer inside directly to public address - not by the tunnel.

    I tried everything... :(

    Someone has any idea how to solve this problem?

    Thanks in advance,

    Rasmus

    As a general rule, lan to lan traffic is not nat if you want nat you must change your acl crypto to include the nat would be traffic.

    For now you have...

    outside_cryptomap_RKI list extended access permitted ip object-group int_scorex_servers object-group ext_rki_servers

    What is defined as int_scorex_servers? Probably the ip addresses private servers right? You would have to change this NAT was ip address.

    outside_cryptomap_RKI list extended access permitted ip nat'd.ip.address object-group ext_rki_servers

  • Site2site showing IKE using a

    Hi all

    I have a doubt. When I go on the track, VPN and check for Site2Site, it shows me IKE using a...

    I want to use 3DES... What can I do for her?

    Follow my config:

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    card crypto outside_map 3 match address outside_1_cryptomap

    set outside_map 3 card crypto peer FWL_M

    card crypto outside_map 3 game of transformation-ESP-AES-128-SHA

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    crypto ISAKMP policy 50

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP ipsec-over-tcp port 10000

    management-access inside

    VPDN group Internet request dialout pppoe

    VPDN group Internet localname [email protected] / * /

    VPDN group Internet ppp authentication pap

    VPDN username [email protected] / * / password *.

    dhcpd outside auto_config

    !

    dhcpd address 192.168.90.10 - 192.168.90.40 inside

    dhcpd 192.168.100.8 dns 192.168.100.1 interface inside

    dhcpd user.com area inside interface

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    SSL encryption, 3des-sha1 md5 - rc4 AES 256-des-sha1 sha1

    WebVPN

    Frank L0uOq1bmhJfENgddqrrvDFaoG encrypted privilege 15 password username

    tunnel-group 200.200.200.200 type ipsec-l2l

    IPSec-attributes tunnel-group 200.200.200.200

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    Review the ip options

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:c218dadd6c07eb8af7070ae2db80d7e2

    Follow attach too.

    Thank you!!!

    Diego

    crypto isakmp policy 10

    authentication pre-share

    encryption des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 30

    authentication pre-share

    encryption 3des

    hash sha

    group 2

    lifetime 86400

    crypto isakmp policy 50

    authentication pre-share

    encryption 3des

    hash md5

    group 2

    You have some political crypto isakmp with a configured with priority/sequence number lower (10) and with 3DES - wit number 30. In the political order with 3DES prevail, you must set with number less then 10. Follow these steps:

    No crypto isakmp 30 policy

    crypto isakmp policy 5

    authentication pre-share

    encryption 3des

    hash sha

    group 2

    lifetime 86400

Maybe you are looking for