VPN IPSec does not work

I am trying to set up a VPN between a 2901 router and 831, but I'm not having any success.  When I run crypto isakmp sa, I get this:

cisco831 #sh crypto isakmp his
IPv4 Crypto ISAKMP Security Association
status of DST CBC State conn-id slot
IPv6 Crypto ISAKMP Security Association

It doesn't seem to be a sign of life.  I can access internet ok on both routers, but the failure of attempts to ping between the routers LAN IP.  I guess it's a problem of nat or access-list, but I don't know what I'm missing at this time.  Here are my configs:

CISCO 2901
version 15.0
tcp KeepAlive-component snap-in service
a tcp-KeepAlive-quick service
horodateurs service debug datetime localtime
Log service timestamps uptime
encryption password service
!
host name 2901
!
boot-start-marker
boot-end-marker
!
no logging rate limit
no console logging
Select the secret XXXXXXXXXXXXXXX

!
No aaa new-model
!
No ipv6 cef
no ip source route
IP cef
!
IP domain name mondomaine.fr
inspect CBAC tcp IP name
inspect the name CBAC icmp IP
inspect the name CBAC udp IP
!
Authenticated MultiLink bundle-name Panel

secret user name me XXXXXXXXXXXXXXX 5!
redundancy
!
crypto ISAKMP policy 3
BA 3des
preshared authentication
Group 2
ISAKMP crypto key address 173.x.x.x mypassword
!
Crypto ipsec transform-set esp-3des esp-sha-hmac TRANSFORMSET
!
MYVPN 10 ipsec-isakmp crypto map
the value of 173.x.x.13 peer
game of transformation-TRANSFORMSET
PFS group2 Set
match address 199
!
interface GigabitEthernet0/0
Description of the Internet
IP address 173.x.x.x 255.255.255.248
NAT outside IP
IP inspect CBAC out
IP virtual-reassembly
automatic duplex
automatic speed
card crypto MYVPN
!
!
interface GigabitEthernet0/1
Description of LAN
no ip address
automatic duplex
automatic speed
!
!
interface GigabitEthernet0/1.1
encapsulation dot1Q 2
IP 192.168.1.1 255.255.255.0
IP access-group 100 to
penetration of the IP stream
stream IP output
IP nat inside
IP virtual-reassembly
!
interface GigabitEthernet0/1.2
encapsulation dot1Q 3
IP 192.168.2.1 255.255.255.0
IP access-group 101 in
penetration of the IP stream
IP nat inside
IP virtual-reassembly
!
no ip forward-Protocol nd
!
IP http server
IP http secure server
IP flow-export GigabitEthernet0/1.1 source
IP flow-export version 5
flow IP 192.168.1.5 export destination 9996
!
overload of IP nat inside source list NAT interface GigabitEthernet0/0
IP route 0.0.0.0 0.0.0.0 173.x.x.x
!
NAT extended IP access list
ip permit 192.168.1.0 0.0.0.255 any
!
threshold of journal-update of 2147483647 IP access list
recording of debug trap
logging 192.168.1.5
access-list 199 permit ip 192.168.1.0 0.0.0.255 172.20.0.0 0.0.0.255
!
control plan
!
Line con 0
line to 0
line vty 0 4
exec-timeout 480 0
password 7 XXXXXXXXXXXXXXX

local connection
entry ssh transport
!
Scheduler allocate 20000 1000
end
************************************************************************
CISCO 831
Version 12.4
no service button
horodateurs service debug datetime msec
Log service timestamps datetime msec
encryption password service
!
hostname cisco831
!
boot-start-marker
boot-end-marker
!
activate secret XXXXXXXXXXXXXXX!
AAA new-model
!
!
AAA authentication login me local
!
!
AAA - the id of the joint session
!
!
!
!
No dhcp use connected vrf ip
DHCP excluded-address IP 172.20.0.1
!
IP dhcp pool mypool
network 172.20.0.0 255.255.255.0
WR domain name
Server DNS 8.8.8.8
router by default - 172.20.0.1
!
IP cef
no ip domain search
IP domain name mondomaine.fr
!
Authenticated MultiLink bundle-name Panel
secret user name me 5 XXXXXXXXXXXXXXX

!
crypto ISAKMP policy 3
BA 3des
preshared authentication
Group 2
ISAKMP crypto key address 173.x.x.x mypassword
!
Crypto ipsec transform-set esp-3des esp-sha-hmac TRANSFORMSET
!
MYVPN 10 ipsec-isakmp crypto map
the value of 173.x.x.x peer
game of transformation-TRANSFORMSET
PFS group2 Set
match address 199
!
Archives
The config log
hidekeys
!
interface Ethernet0
LAN description
IP 172.20.0.1 address 255.255.255.0
IP access-group 100 to
IP nat inside
IP virtual-reassembly
!
interface Ethernet1
Description of the internet
IP address 173.x.x.13 255.255.255.248
NAT outside IP
IP virtual-reassembly
automatic duplex
card crypto MYVPN
!
interface Ethernet2
no ip address
Shutdown
!
IP forward-Protocol ND
IP route 0.0.0.0 0.0.0.0 173.x.x.14
!
no ip address of the http server
no ip http secure server
!
overload of IP nat inside source list 100 interface Ethernet1

Crypto-list extended IP access list
ip licensing 172.20.0.0 0.0.0.255 192.168.1.0 0.0.0.255

access-list 100 permit ip 172.20.0.0 0.0.0.255 any
access-list 199 permit ip 172.20.0.0 0.0.0.255 192.168.1.0 0.0.0.255
!
control plan
!
Line con 0
password 7 XXXXXXXXXXXXXXX

no activation of the modem
line to 0
line vty 0 4
privilege level 15
transport input telnet ssh
!
max-task-time 5000 Planner
end

A few things that need to be changed:

CISCO 2901:

(1) ACL 100 applies to GigabitEthernet0/1.1, however, I do not see 100 ACL configured on the configuration.

(2) ACL 101 is applied to GigabitEthernet0/1.2, however, I do not see that ACL 101 exists in the configuration.

(3) NAT ACL must exempt traffic between 2 local networks as follows:

NAT extended IP access list
1 refuse ip 192.168.1.0 0.0.0.255 172.20.0.0 0.0.0.255

CISCO 831:

(1) ACL 100 is currently applied to the configuration section 2: NAT and Ethernet0. I would create a new ACL for instruction of NAT that should be added to the deny ACL (NAT exemption) as follows:

access-list 150 deny ip 172.20.0.0 0.0.0.255 192.168.1.0 0.0.0.255

access-list 150 permit ip 172.20.0.0 0.0.0.255 any

overload of IP nat inside source list 150 interface Ethernet1

no nat ip inside the source list 100 interface Ethernet1 overload

Hope that helps.

Tags: Cisco Security

Similar Questions

  • Remote user VPN IPSec does not work

    Hello

    I'm trying to configure a remote IPsec VPN on a Cisco router user 1921 but it doesn't work for some reason I don't understand. Does anyone have an idea? I forgot something?

    Thank you in advance for your help!

    This is part of my configuration:

    AAA new-model

    !

    local AuthentVPN AAA authentication login

    local AuthorizVPN AAA authorization network

    !

    AAA - the id of the joint session

    !

    username password xxxxxx xxxxx 0 0 encrypted

    !

    crypto ISAKMP policy 1

    BA aes 256

    preshared authentication

    Group 5

    life 3600

    !

    ISAKMP crypto client configuration group vpnclient

    key XXXXXXXXXXXXXXXXXXXXXXXX

    DNS 192.168.0.254

    GVA area. INTRA

    pool IPPoolVPN

    ACL 100

    !

    !

    Crypto ipsec transform-set esp - aes esp-sha-hmac T1

    tunnel mode

    !

    crypto dynamic-map 10 DynMap

    game of transformation-T1

    !

    list of authentication of crypto client myMap AuthentVPN map

    card crypto myMap AuthorizVPN isakmp authorization list

    client configuration address map myMap crypto answer

    card crypto myMap 100-isakmp dynamic ipsec DynMap

    !

    interface Dialer1

    MTU 1492

    the negotiated IP address

    IP access-group RESTRICT_ENTRY_INTERNET in

    NAT outside IP

    IP virtual-reassembly in

    encapsulation ppp

    Dialer pool 1

    Dialer-Group 1

    PPP authentication pap callin

    PPP chap hostname xxxxxxxxx

    PPP chap password 0 xxxxxxxxx

    PPP pap sent-name of user password 0 xxxxxxxxxxxx xxxxxxxxxxxxxx

    crypto myMap map

    !

    IP pool local 192.168.10.0 IPPoolVPN 192.168.10.253

    !

    overload of IP nat inside source list 110 interface Dialer1

    !

    access-list 100 permit ip 192.168.0.0 0.0.0.255 192.168.10.0 0.0.0.255

    access-list 110 deny ip 192.168.0.0 0.0.0.255 192.168.10.0 0.0.0.255

    The conflict will be terminated and should be avoided. It might work if you disable split-mining and road, all via the VPN client...

    Ideally business networks should not use 192.168.0.0/24; 1 or 2 either since they are common in home routers... you can also have them change their home network easily

    Patrick

  • Client VPN suddenly does not work

    An external interface address changed on this PIX 501 yesterday - all of a sudden their client VPN does not work.  I checked that nothing in the config VPN configuration has changed.  I now see a *(HASH.) ("OAK NOTIFY ISAKMP INFO: NO_PROPOSAL_CHOSEN") in the journal on the VPN client.

    I crossed referenced on google - nothing in the statements of NAT, Access-list, or VPN configurations have changed.  Any ideas?

    Thank you
    Greg

    Your configuration is absolutely perfect.

    Please, try the following:

    no interface card VPN crypto outdoors

    card crypto VPN outside interface

    Remove and reapply the cryptomap on the external interface and see if that helps.

    Thank you

    Jeet Kumar

  • 'Connected' but 5.0.07.0440 VPN client does not work

    Hello

    IMPORTANT THING I FORGOT: the customer seems to be connected. It shows a lock locked and says connected but ping shows that nothing is not working too.

    I recently tried, in vain, to connect my win7 64 bit laptop to my place of work with the Client VPN 5.0.07.0440. All technitians and support staff could not understand the problem that prevented successful login. Later, I could connect my laptop using the VPN Client 5.0.07.0410 - same home network via an old k9, winXP.

    What could be the problem with Win7 system? Work on my old laptop is a temporary solution, but not a good thing. I would be grateful for all the help I can get.

    I tried:

    -For each access to the Cisco VPN client on my ZoneAlarm firewall.

    -Turning off the firewall completely.

    -Connect to a different network (in an Internet Café).

    Personal support at work said this isn't the network (they checked my too just in case wifi router settings) from my old computer obviously connects without any problem on the first try.

    ANY ideas would be very appreciated!

    Here is the info yet:

    -Cisco VPN Client 5.0.07.0440

    -64-bit Windows 7 Home Premium SP 1.

    My security software (which may cause the problem as far as I know, even if I close ZoneAlarm):

    -Free firewall zone alarm

    -Microsoft Security Essentials.

    (maybe windows firewall too, if it automatically restarts when I turned off zone alarm)

    IMPORTANT THING I FORGOT: the customer seems to be connected. It shows a lock locked and says connected but ping shows that nothing is not working too.

    Hello

    VPN client traffic is not transmitted from your computer to the VPN at all tunnel.

    It's if you have even tried the connection to the remote server before you took this screenshot?

    ID say it is a problem with your computer. Some software cause problems for the VPN Client or Client VPN software has problems with the network card real or something similar.

    One thing I might suggest is uninstall the firewall software and the VPN Client. After that, it is enough to install the VPN Client and try to login and check the statistics of same as in the pictures above.

    -Jouni

    EDIT: Whoa 300 posts already

    Edit2: If you have a full VPN tunnel, your computer must usually generate connections to the VPN tunnel even if you do not manually connect what either. What makes it even more strange that there are absolutely no traffic in the tunnel. Full VPN tunnel means that all traffic from your computer is transferred to the VPN tunnel when his assets.

  • Why IPsec does NOT WORK when the PPP encapsulation is running?

    Hello

    I'm really new in the CISCO world, sorry if I ask stupid questions, I'm still in school to have one day my CCNA?

    By reading some books and browsing the net, I was finally able to connect my to routers with IPsec VPN link.

    The installation program is to follow:

    NETWORK 192.168.1.0/24--->INT ROUTER F0/0 2610XM 172.16.1.1--> INT INTS0/0 S0/0 172.16.1.2 ROUTER 2610XM INT F0 / 0---> 10.0.1.0/24 NETWORK

    I can now PING:

    192.168.1.1

    172.16.1.1

    172.16.1.2

    10.0.1.1

    Sins, I deleted this:

    encapsulation ppp

    Chap PPP authentication protocol

    No idea what I forgot when I implemented this?

    Here below the full configuration of work if you remove the lines above (maybe this can be useful for beginners like me):

    ROUTER

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    hostname Router_A

    !

    boot-start-marker

    boot-end-marker

    !

    !

    No aaa new-model

    !

    resources policy

    !

    no location network-clock-participate 1

    No network-clock-participate wic 0

    IP cef

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    crypto ISAKMP policy 1

    BA aes

    preshared authentication

    Group 2

    address of cisco crypto isakmp 172.16.1.2 keys

    !

    !

    Crypto ipsec transform-set RIGHT aes - esp esp-sha-hmac

    !

    router_A_to_router_B 10 ipsec-isakmp crypto map

    defined peer 172.16.1.2

    Set transform-set RIGHT

    match address 101

    !

    !

    !

    !

    !

    interface FastEthernet0/0

    IP 192.168.1.1 255.255.255.0

    automatic duplex

    automatic speed

    !

    interface Serial0/0

    bandwidth 64

    IP 172.16.1.1 255.255.255.0

    encapsulation ppp

    64000 clock frequency

    Chap PPP authentication protocol

    router_A_to_router_B card crypto

    !

    !

    IP route 0.0.0.0 0.0.0.0 Serial0/0

    !

    no ip address of the http server

    no ip http secure server

    !

    access-list 101 permit ip 192.168.1.0 0.0.0.255 10.0.1.0 0.0.0.255

    !

    !

    !

    !

    !

    control plan

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    Line con 0

    Speed 115200

    line to 0

    line vty 0 4

    opening of session

    !

    !

    end

    ROUTER B

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    Router_B hostname

    !

    boot-start-marker

    boot-end-marker

    !

    !

    No aaa new-model

    !

    resources policy

    !

    no location network-clock-participate 1

    No network-clock-participate wic 0

    IP cef

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    crypto ISAKMP policy 1

    BA aes

    preshared authentication

    Group 2

    address of cisco key crypto isakmp 172.16.1.1

    !

    !

    Crypto ipsec transform-set RIGHT aes - esp esp-sha-hmac

    !

    map Router_B_to_Router_A 10 ipsec-isakmp crypto

    defined peer 172.16.1.1

    Set transform-set RIGHT

    match address 101

    !

    !

    !

    !

    !

    interface FastEthernet0/0

    IP 10.0.1.1 255.255.255.0

    automatic duplex

    automatic speed

    !

    interface Serial0/0

    172.16.1.2 IP address 255.255.255.0

    encapsulation ppp

    Chap PPP authentication protocol

    card crypto Router_B_to_Router_A

    !

    interface Serial0/1

    no ip address

    Shutdown

    !

    interface Serial0/2

    no ip address

    Shutdown

    !

    !

    IP route 0.0.0.0 0.0.0.0 Serial0/0

    !

    no ip address of the http server

    no ip http secure server

    !

    access-list 101 permit ip 10.0.1.0 0.0.0.255 192.168.1.0 0.0.0.255

    !

    !

    !

    !

    !

    control plan

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    !

    Line con 0

    Speed 115200

    line to 0

    line vty 0 4

    !

    !

    end

    Best regards
    Didier Ribbens

    Yes, you are absolutely right. All the best with the learning...

  • Remote access vpn Wizard does not work?

    I have a brand new ASA 5505 running version 8.2 (5). Am connected with the ASDM and run the installation wizard and the VPN remote access Wizard. I am not able to ping the external interface of the internet, and my VPN client gets no response when you try to connect. Config is attached. Any suggestions?

    Hello

    1.), you need the default route for the SAA to be able to send traffic to the VPN connection initiator

    2.) I guess that is something done by hand when to create the basic configuration of the firewall, OR maybe the Startup Wizard would handle this when you make the ASA initially basic settings.

    -Jouni

  • VPN L2TP does not / / Android 4.4.3

    My vpn connection does not work.

    The installer is: L2TP/IPSec with PSK in my network private.

    Given that my old phone (Xperia S), located on android 4.3.X, still works
    I see no problem of configuration, but I guess that it is a problem with android 4.4.X

    The same problem occurs on my sony tablet z since the update to 4.4.X

    Is there any fix from sony?

    I read on a google fix, that should be in place on the 4.4.4, version but updated for 4.4.4 on the
    Tablet does not solve this problem.

    We got a test account of another user with this issue and have found the cause of this. It will be fixed in a future software update.

  • IPSec tunnel does not work

    Hi all

    We have an IPSec tunnel that does not work. I think that Phase 2 is not established but I don't know why.

    Add the output and the newspaper.

    Thanks for your help

    ASA-VPN-PRI/act/pri # sh crypto isakmp his
    !
    13 peer IKE: 91.209.243.5
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE

    !

    ASA-VPN-PRI/act/pri # sh crypto isakmp his | include the 91.209.243.5
    12 peer IKE: 91.209.243.5
    ASA-VPN-PRI/act/pri #.

    ASA-VPN-PRI/act/pri # sh crypto ipsec his | include the 91.209.243.5
    ASA-VPN-PRI/act/pri #.

    7. December 17, 2014 | 15: 40:48 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = c516994b) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:48 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:48 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:48 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d6c)
    7. December 17, 2014 | 15: 40:48 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d6c)
    7. December 17, 2014 | 15: 40:48 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:48 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:48 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = 29bf4142) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:43 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = b72ddf0a) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:43 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:43 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:43 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d6b)
    7. December 17, 2014 | 15: 40:43 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d6b)
    7. December 17, 2014 | 15: 40:43 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:43 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:43 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = ae5305df) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:38 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = b796798d) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:38 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:38 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:38 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d6a)
    7. December 17, 2014 | 15: 40:38 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d6a)
    7. December 17, 2014 | 15: 40:38 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:38 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:38 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = 98241c 63) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:33 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = e233621d) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:33 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:33 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:33 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d69)
    7. December 17, 2014 | 15: 40:33 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d69)
    7. December 17, 2014 | 15: 40:33 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:33 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:33 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = 36ecdf6a) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: is.40:28 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = cb1b978d) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: is.40:28 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: is.40:28 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: is.40:28 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d68)
    7. December 17, 2014 | 15: is.40:28 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d68)
    7. December 17, 2014 | 15: is.40:28 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: is.40:28 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: is.40:28 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = f25bcdb5) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:23 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = 32bca075) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:23 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:23 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:23 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d67)
    7. December 17, 2014 | 15: 40:23 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d67)
    7. December 17, 2014 | 15: 40:23 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:23 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:23 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = a3f0e3f9) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84

    Please repeat the debug with "debug crypto isakmp 100". And compare the config of the Phase 2 on both sides:

    1. Is what ACL crypto exactly in the opposite direction on both sides?
    2. Your transformation sets include exactly the same algorithms?
  • I am trying to create a VPN connection, but it does not work

    I am trying to create a VPN connection, but it does not work
    The wizard cannot establish a connection. And if I try to record simply does not connect
    It does not work. If I try to click on find the problem, there simply
    do nothing.
    I tried it on another pc, where it worked. So the problem is not the
    router or data network. And the curious thing is that I installed it before, but only from one day to the other, the VPN connection was missing.

    It does not create even a the connection icon
    Thank you

    Try a system restore to a Date before the problem began:

    Restore point:

    http://www.howtogeek.com/HOWTO/Windows-Vista/using-Windows-Vista-system-restore/

    Do Safe Mode system restore, if it is impossible to do in Normal Mode.

    Try typing F8 at startup and in the list of Boot selections, select Mode safe using ARROW top to go there > and then press ENTER.

    Try a restore of the system once, to choose a Restore Point prior to your problem...

    Click Start > programs > Accessories > system tools > system restore > choose another time > next > etc.

    http://www.windowsvistauserguide.com/system_restore.htm

    Read the above for a very good graph shows how backward more than 5 days in the System Restore Points by checking the correct box.

    See you soon.

    Mick Murphy - Microsoft partner

  • VPN error 809 does not work

    I have a windows vista, before my vpn network worked perfectly, but when the update sp2 vpn does not work again so could any body can help me with this sound like Windows have no clue at all to this subject, so far I try most of the answers

    but none works

    Support FREE from Microsoft for SP2:

    https://support.Microsoft.com/OAS/default.aspx?PRID=13014&Gprid=582034&St=1

    Free unlimited installation and compatibility support is available for Windows Vista, but only for Service Pack 2 (SP2). This support for SP2 is valid until August 30, 2010.

    Microsoft free support for Vista SP2 at the link above.

    See you soon.

    Mick Murphy - Microsoft partner

  • After the upgrade yesterday from Vista to Windows 7, now my Cisco VPN does not work and I get an error message titled: grounds 440 driver fault. Any ideas to fix this?

    After the upgrade yesterday from Vista to Windows 7, now my Cisco VPN does not work and I get an error message titled: grounds 440 driver fault.  Any ideas to fix this?

    This was the solution!  The works of vpn as $ 1 million now.  I followed the instructions above to enter the uninstall program and selecting the repair option.  I rebooted the machine, then used the troubleshooting on vpn software compatibility option.  Selected Windows windows xp (service pack 2) as the correct software and cisco vpn client started right up.

    Thanks, Nick!

    Rick

  • Check sensor SFR with FireSight via VPN - does not work

    Hello security experts.

    I have an ASA5515-X with SFR installed 5.4.0 and manage with 5.4 FireSight installed on the virtual machine on LAN and I record the sensor without any problem but when I try to register the sensor to FireSight via VPN I can't do. The interface on the ASA management has no intellectual property nor nameif configured and the interface is connected to the switch, SFR has the IP even configured as LAN addressing. I can see traffic being exchanged between the sensor and the FireSight but I can't save the sensor.

    Has anyone managed to register the sensor via VPN? Is there something else to be configured in order to save the sensor with the MC via the VPN?

    The delay between the Firesight and the sensor (on WAN and VPN) I get between 80 and 100 ms, what could be the problem?

    Thank you very much!

    Remi

    Hello

    If you are unable to telnet from DC to the sensor on the port 8305 delivers connectivity then.

    Can try you to ping from sensor to DC:

    ping -M do -c 20 -s 1572 
    By default, the MTU is 1500 on eth0, if the ping does not work I will suggest to lower the MTU on the interface and see if it works. See also: / var/log/messages | grep sftunnel and see the error messages on DC and sensor and send it to me everywhere. Best regards, Aastha Bhardwaj rate if this is useful!
  • Cisco Anyconnect VPN does not work in windows 7 64 bit

    Hello
    I found that the cisco anyconnect (version 3, any series) does not work in windows 7 (64-bit).
    The vpn is connected, but there is not any internet access.

    I tried to solve the problems of:

    -Disabling the firewall.

    -disable the anti-virus etc.

    But while I tried using with 32 bit, it works very well.

    Also, I found that there is not a specific version of anyconnect vpn for only 64-bit.

    Do any body have the idea how to solve this problem, either it's a bug of cisco vpn itself?

    Certainly, you just need to install a later version of AnyConnect.  You need a Cisco, for example a SmartNet maintenance contract, to download the new versions.

  • excludespecified does not work

    Hello world

    I worked with a VPN for remote access, where everything must be sent through the tunnel via VPN, but specific to a public IP traffic. I tried to use the "excludedspcified" statement in group policy, but it does not work. When the VPN Client must be connected to the ASA and I check the details of router-> secure routes I can only see 0.0.0.0/0. But when I use the statament of "tunnelespecified" it works as it should and Secure routers are registered correctly.

    My configuration is:

    standard permits the TUNNEL of SPLITTING host 72.XX access list. XX. XX

    !

    internal TEST group strategy

    TEST group policy attributes

    Protocol-tunnel-VPN IPSec

    Split-tunnel-policy excludespecified

    Split-tunnel-network-list value of SPLIT TUNNEL

    !

    type tunnel-group TEST remote access

    General attributes of tunnel-group TEST

    address admin-pool pool

    Group-RADIUS authentication server

    Group Policy - by default-TEST

    IPSec-attributes of tunnel-group TEST

    pre-shared-key *.

    I find a Bug or something, but I found nothing. These are versions of software:

    ASA: 8.2 (1) 11

    ASDM: 6.2 (1)

    VPN client: 5.0.07.0410

    Thanks in advance,

    Jose

    Hello Jose,.

    In your VPN client, you selected the checkbox "allow LAN access?

    Can you please test with this option turned on and let us know the results?

    Do not look only secure roads, after you activate that option try to send real traffic to the public IP address.

    Daniel Moreno

    Please note any workstation that will be useful

  • ASDM does not work in the external interface

    Hello

    I'm new to ASA. I have ASA 5510 and strives to enable ASDM access through the external interface. but is not working for me... not. I set up a public ip address on the external interface and activated the ssh and asdm. SSH works but asdm does not work. This is a test environment, so I have not yet set up an ACL.

    VPN-TEST # show version

    Cisco Adaptive Security Appliance Version 8.2 software (1)

    Version 6.2 Device Manager (1)

    Updated Wednesday, 5 May 09 22:45 by manufacturers

    System image file is "disk0: / asa821 - k8.bin.

    The configuration file to the startup was "startup-config '.

    VPN TEST up to 4 hours and 33 minutes

    Material: ASA5510, 1024 MB RAM, Pentium 4 Celeron 1600 MHz processor

    Internal ATA Compact Flash, 256 MB

    BIOS Flash Firmware Hub @ 0xffe00000, 1024 KB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)

    Start firmware: CN1000-MC-BOOT - 2.00

    SSL/IKE firmware: CNLite-MC-Smls-PLUS - 2.03

    Microcode IPSec:-CNlite-MC-IPSECm-HAND - 2.04

    0: Ext: Ethernet0/0: the address is d0d0.fd1d.8758, irq 9

    1: Ext: Ethernet0/1: the address is d0d0.fd1d.8759, irq 9

    2: Ext: Ethernet0/2: the address is d0d0.fd1d.875a, irq 9

    3: Ext: Ethernet0/3: the address is d0d0.fd1d.875b, irq 9

    4: Ext: Management0/0: the address is d0d0.fd1d.8757, irq 11

    5: Int: not used: irq 11

    6: Int: not used: irq 5

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 50

    Internal hosts: unlimited

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Security contexts: 0

    GTP/GPRS: disabled

    SSL VPN peers: 2

    The VPN peers total: 250

    Sharing license: disabled

    AnyConnect for Mobile: disabled

    AnyConnect for Linksys phone: disabled

    AnyConnect Essentials: disabled

    Assessment of Advanced endpoint: disabled

    Proxy sessions for the UC phone: 2

    Total number of Sessions of Proxy UC: 2

    Botnet traffic filter: disabled

    This platform includes a basic license.

    VPN-TEST # http see race

    Enable http server

    http 0.0.0.0 0.0.0.0 outdoors

    VPN-TEST # display running asdm

    ASDM image disk0: / asdm - 621.bin

    enable ASDM history

    Could someone please help me know what Miss me?

    Kind regards

    Praveen

    That's it, please add any combination of encryption by using the command "ssl encryption" algorithms, please add them in one line next to each other, and you can use '? ' to check available combinations.

    Kind regards

    Mohammad

Maybe you are looking for