Attributes in Transformation (BI7.0)

Hello Experts,
I have 0MATERIAL. In this Material is a Attribut ZBRAND. In the Transformation - I load Master Data from
0MATERIAL. Thats okay.
But, ZBRAND have ZCOUNTRY as Attribut. I want in the same Transformation load ZCOUNTRY too. How can I
do this.
THANKS
MO

Dear Mojito,
I assume that you have 0Material in source and both ZBRAND & ZCOUNTRY in target.
As you said, you ll read master data of ZBRAND from 0Material.
In the end routine, you shall give the following code to read the master data of ZCOUNTRY from ZBRAND.
data: wa_rp type _ty_s_tg_1,
         it_rp type _ty_t_tg_1.
data: lv_zcountry type _ty_s_tg_1-/bic/zcountry,
         lv_tabix type sy-tabix.
loop at result_package into wa_rp.
lv_tabix = sy-tabix.
select single /bic/zcountry into lv_zcountry from /bic/pzbrand where /bic/zbrand = wa_rp-/bic/zbrand.
wa_rp-/bic/zcountry = lv_zcountry.
Modify result_package index lv_tabix from wa_rp transporting /bic/zcountry.
clear wa_rp.
endloop.
Kindly take care of variable names in the code to avoid syntax errors.
Also if the target is a DSO then make sure you select "All target fieds" button from Update behavior of End routine (Just right to End routine button).
Hope this helps.
Revert back for any clarifications.
Regards,
Guru

Similar Messages

  • Navigational attribute in Transformation.

    Dear all,
    We are using BI7.00. For one of our problem in DTP, we wanted to apply the OSS note number 1145673.  I have some doubts in this note.
    1) In the solution part the following is mentioned.
    "Solution
    For technical reasons (see symptom), this note deactivates the use of
    navigation attributes in transformations.
    We do not plan to reactivate the use of the navigation attributes. If
    you require navigation attributes, you can use the rule type "Read
    master data" in the transformation."
    Q:- Where in transformation do we mention the navigational attribute?
    I could not understand the above can experts clarify my doubt and what i should do after applying this note. Step by step information will be really helpful.
    Regards,
    M.M

    Hi
    After you apply the OSS note, Nav attribute 0Plant in the transformation will be de-activated and it wont be available in the transformation. Read master data can be used if at all you need to use read from master data in place of nav attributes.
    Please consider the below example:
    Before applying the note:
    Assume that you have the below mappings in your transformation
    Source fields                       Target field
    VBELN   -
    >                   DOC_NUMBER
    POSNR  -
    >                   S_ORD_ITEM
    werks     -
    >               Plant (nav attributes activated in the transformation)
    Note : Plant is a nav attribute of material.
    After applying the note:
    Source fields                       Target field
    VBELN   -
    >                   DOC_NUMBER
    POSNR  -
    >                   S_ORD_ITEM
    werks -
    >                Material (Rule type should be read master data ie plant)
    If the nav attribute is not mapped to any field then you can just leave it. After applying the oss note it will be de-activated.
    Answers for your queries:
    1. Only transformation and dtp will be de-activated because of this note. Those are the objects which will be impacted by this note.
    2. The nav attribute in the transformation might extract the data in multiples of 30 so the data load should be checked after applying oss notes. I dont think we have checked for anyother thing when we applied the note.
    Hope it helps
    Regards
    Sadeesh

  • Mapping navigation attributes on transformation files

    All,
    I have one navigational attribute I would like to map to a dimension in my transformation file. I've tried:
    INTCO=0COMP_CODE__0COMPANY
    and
    INTCO=0COMPANY
    Either ways I get an error message saying it is expecting an * after the equal sign. How can I map / use navigational attributes here?
    Thanks
    Paulo

    Hi Tony,
    *SELECTION is one of the parameters allowed in the *OPTIONS section of a transformation file. You can see the syntax in the transformation documentation at [http://help.sap.com/saphelp_bpc75_nw/helpdata/en/5d/9a3fba600e4de29e2d165644d67bd1/frameset.htm]. It is only allowed in transformation files used to load from InfoProviders, not from flat-files.
    Ethan

  • Error when reading master data attribute in transformation

    Hi All,
    I have 0employee in source DSO and it is mapped to Cube transformation correctly.. There are other objects in cube which are the attribute of 0employee master... I map 0employee to these objects and in transformation i select read from master data then it throws up an error...
    bold S:RSTRAN:556 39 0EMPLGROUP 01 Standard Group 0EMPLOYEE
    Dont know why this error is popping up ...
    Any pointers on this...
    Thanks & Regards,
    Anup
    Edited by: Anup Chaudhari on Feb 20, 2012 1:29 PM
    Edited by: Anup Chaudhari on Feb 20, 2012 1:30 PM

    Hi,
    This is a strange error that everybody faces but you can try this way.
    1) select the target object Employee attribute in the transformation
    2) assign the source field in the transformation. the source field should be 0EMPID
    3) In this source field there is a coulmn called IOASSIGNMENT. Type 0EMPID at that point
    4) change the rule type from direct assignment to master data attribute. Now you can select the field 0EMPID.
    Regards,
    Siva

  • Automatic Fields Mapping in Transformation - BI7

    Greeting,
    Getting some development procedures done automatically will definitely boost up productivity and efficiency. Examples include programs to:  create mass infoObjects, delete mass infoObjects, and activate mass InfoObjects.
    Again, that are just examples.
    In line with this, have you ever come across any program for automatic mass mapping in transformation?
    Meaning instead of doing it manually, you just fill the source fields and the target field in the program then you press the button and have it ready on the spot.
    Your quick response will be highly appreciated.

    Hi,
    I have not tried this out. But I guess you can use the class CL_RSTRAN_BUILD and generate transformations via an ABAP program.
    Bye
    Dinesh

  • Help on transformation BI7

    Dear Friends,
    I am working on a transformation where I need to populate a field wrt to a Keyfigure!!!
    Like IF Amount = 0 then Field = F else Field = C. When I try to insert a formula in the rule, I am getting an error message as the content is not Boolean. Could anybody help?
    Regards
    Oops

    If it's 3.X flow -
    IF comm_structure-Amount = 0.
    RESULT = 'F'.
    ELSE.
    RESULT = 'C'.
    ENDIF.
    if it's 7.0 flow, then -
    IF source_fields-Amount = 0.
    RESULT = 'F'.
    ELSE.
    RESULT = 'C'.
    ENDIF.

  • Map BW attribute to BPC Dimension during transactional data load

    Hi,
    I am loading the transactional data from BW cube to BPC Application. we ave functional area as dimension in BPC and the BW cube doesnot have Functional area. So we are in a situation to derive it . Dimensio Profitcenter of BW has functional area as Attribute. so we need to populate the BPC functional area with the BW functional area which is an attribute of 0PROFIT_CTR.
    Any Input will be appreciate.
    Sanjay

    Hi,
    You can try following work around (Multiprovider on infoset)
    BPC NW: Navigational Attribute in transformation mapping?
    or
    use [BADI for Start routine and End routine|http://help.sap.com/saphelp_bpc75_nw/helpdata/en/28/b66863b41f47589b9943f80b63def6/content.htm] to read respective attribute from master data of 0PROFIT_CTR .
    hope it helps...
    regards,
    Raju

  • Transofmration :  Master data attribute

    Hello,
    I am on NW 2004S BI and ECC 6.0.
    In the transformation rule types, i can not find "Master data attribute of" .
    If this is the case in this version,in the infocube, how to load the data for a particular IO, which is an attribute of another IO ? 
    In the older versions, in the update rules, i can select either source, constant, master data attribute of,routine etc ..
    Any advice? 
    Regards,
    Ravi

    Hi Ravi,
    We have "Master Data Attribute" as a Rule type of Transformation in NW2004S BI also.
    Where in the previous version BW3.x you have option to create the Master Data Read Rule only between
    DataTarget to DataTarget
    or
    Infosource to DataTarget.
    But, The New Enhancement of NW2004S BI is, Even you can read the Master Data Attribute in Transformation have builded between DataTarget (InfoCube or ODS) and DataSource also.
    How to assign the InfoObject for Master Data Read?
    Select Target Field.
    Select the source InfoObject from where you want to read Master Data.
    When you have to choose the "Master Data Read" as the Rule Type. Then You will get the entry block next to Rule Type.
    Click F4, then it will give the Attribute automatically.
    Hope this helps you.
    Regards,
    Vamsi

  • Setting up site to site vpn with cisco asa 5505

    I have a cisco asa 5505 that needs to be set up for site to site vpn to a cisco asa 5500. The 5505 is the remote office and the 5500 is the main office.
    IP of remote office router is 71.37.178.142
    IP of the main office firewall is 209.117.141.82
    Can someone tell me if my config is correct, this is the first time I am setting this up and it can not be tested until I set it up at the remote office. I would rather know its correct before I go.
    ciscoasa# show run
    : Saved
    ASA Version 7.2(4)
    hostname ciscoasa
    domain-name default.domain.invalid
    enable password TMACBloMlcBsq1kp encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    access-list outside_1_cryptomap extended permit ip host 71.37.178.142 host 209.117.141.82
    access-list inside_nat0_outbound extended permit ip 192.168.1.0 255.255.255.0 host 209.117.141.82
    access-list inside_nat0_outbound extended permit ip host 71.37.178.142 host 209.117.141.82
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-524.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs group5
    crypto map outside_map 1 set peer 209.117.141.82
    crypto map outside_map 1 set transform-set ESP-AES-256-SHA
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption aes-256
    hash sha
    group 5
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    vpdn username [email protected] password ********* store-local
    dhcpd auto_config outside
    dhcpd address 192.168.1.2-192.168.1.129 inside
    dhcpd enable inside
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:7e338fb2bf32a9ceb89560b314a5ef6c
    : end
    ciscoasa#
    Thanks!

    Hi Mandy,
    By using following access list define Peer IP as source and destination
    access-list outside_1_cryptomap extended permit ip host 71.37.178.142 host 209.117.141.82
    you are not defining the interesting traffic / subnets from both ends.
    Make some number ACL 101 as you do not have to write the extended keyword then if you like as follows, or else NAME aCL will also work:
    access-list outside_1_cryptomap extended ip 192.168.200.0 0.0.0.255 192.168.100.0 0.0.0.255
    access-list outside_1_cryptomap extended ip 192.168.200.0 0.0.0.255 192.168.100.0 0.0.0.255
    access-list 101 remark CCP_ACL Category=4 access-list 101 remark IPSEC Rule
    !.1..source subnet(called local encryption domain) at your end  192.168.200.0
    !..2.and destination subnet(called remote encryption domain)at other end 192.168.100.0 !.3..I mean you have to define what subnets you need to communicate between which are behind these firewalls
    !..4...Local Subnets behind IP of the main office firewall is 209.117.141.82 say
    !...at your end  192.168.200.0
    !..5.Remote Subnets behind IP of remote office router is 71.37.178.142 say
    !...at other end 192.168.100.0
    Please use Baisc Steps as follows:
    A. Configuration in your MAIN office  having IP = 209.117.141.82  (follow step 1 to 6)
    Step 1.
    Define Crypto ACL/ mirror ACL for other end (change source to destination and destination to source in other side router or VPN device and thats why they are called mirror ACL/ or also called Proxy ID or also called Proxy ACL, your interesting traffic , that you want to encrypt / trave/enter in the tunnel)
    access-list outside_1_cryptomap extended ip 192.168.200.0 0.0.0.255 192.168.100.0 0.0.0.255
    Step 2.
    Config ISAKMP Policy with minimum 4 parameters are to be config for
    crypto isakmp policy 10
    authentication pre-share  ---> Ist parameter of setting Authentication type ISAKMP Policy is OK
    encryption aes-256   --->2nd parameter of ISAKMP Policy is OK
    hash sha   --->  3rd parameter of ISAKMP Policy is OK
    group 5  --->  4th parameter of ISAKMP Policy is OK
    lifetime 86400  ------ >  this 5th parameter is optional , and will negotiate for the less value at either end or by default is will be taken 86400
    Step 3.
    Define Preshared key or PKI which you will use with other side Peer address 71.37.178.142, either key type 0 is Plain text anyone can see it over internet, or use key type 6 for encrypted key , say your password is CISCO123
    Here in your case in step 2 Authentication is using PSK, looks you have not defines Password
    Use following command:
    crypto isakmp key 0 CISCO123 address 71.37.178.142
    or , but not both
    crypto isakmp key 6 CISCO123 address71.37.178.142
    step 4.
    Define Transform set , which will be used for phase 2 tunnel parameters, if you use ESP it can have to sets one cor encryption and other for Authentication.
    Here is yours one:
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    this is correct but give name somthing easier to remember /distinguish it is a transform set , like TSET1 instead of ESP-AES-256-SHA ,try following (here you are using ESP so for encryption we use first set as esp-des and for authentication we use second set esp-sha-hmac)
    crypto ipsec transform-set TSET1 esp-des esp-sha-hmac
    or
    crypto ipsec transform-set TSET1 esp-aes-256 esp-sha-hmac
    Suppose you are using only AH then as AH does not support encryption or confidentiality hence it always use onle one set not 2 sets like ESP(remember the difference) say for example only one set for auth etc but no set for encryption hence AH have no such sets like ah-des or ah-3des or ah-aes, it has only second set for authentication like
    ah-sha-hmac or  ah-md5-hmac
    crypto ipsec transform-set TSET1 ah-sha-hmac
    or
    crypto ipsec transform-set TSET1 ah-md5-hmac
    Step 5.
    Now configure Crypto MAP as follows and only one CMPA can be applied to OUTSIDE Interface as VPN tunnel is alsways applied for traffic from inside subnets to outside subnets and only once Cryptomap can be applied to OUTSIDE Interface and hence for several VPN peers from different vendors we use seq no 10, 2 30 for different tunnels in one single CMAP:
    crypto map ipsec-isakmp
    1. Define peer -- called WHO to set tunnel with
    2. Define or call WHICH - Transform Set
    3. Define WHAT to call interesting traffic define in your ACL or Proxy ID or Proxy ACL in step 1 using match address
    Like in your case it is but ipsec-isakmp keyword missing in the ;ast
    crypto map outside_map 10 ipsec-isakmp
    1. set peer 209.117.141.82  -----> is correct as this is your other side peer called WHO in my step
    2. set transform-set TSET1  -----> is correct as this is WHICH, and only one transform set can be called
    !..In you case it is correct
    !...set transform-set ESP-AES-256-SHA (also correct)
    3.  match address outside_1_cryptomap  ---->Name of the extended ACL define as WHAT to pass through this tunnel
    4. set pfs group5 (this is optional but if config at one end same has to be config at other side peer as well)
    Step 6.
    Now apply this one crypto MAP to your OUTSIDE interface always
    interface outside
    crypto map outside_map
    Configure the same but just change ACL on other end in step one  by reversing source and destination
    and also set the peer IP of this router in other end.
    So other side config should look as follows:
    B.  Configuration in oyur Remote PEER IP having IP = 71.37.178.142 (follow step 7 to 12)
    Step 7.
    Define Crypto ACL/ mirror ACL for other end (change source to destination and destination to source in other side router or VPN device and thats why they are called mirror ACL/ or also called Proxy ID or also called Proxy ACL, your interesting traffic , that you want to encrypt / trave/enter in the tunnel)
    access-list outside_1_cryptomap extended ip 192.168.100.0 0.0.0.255 192.168.200.0 0.0.0.255
    Step 8.
    Config ISAKMP Policy with minimum 4 parameters are to be config for
    crypto isakmp policy 10
    authentication pre-share  ---> Ist parameter of setting Authentication type ISAKMP Policy is OK
    encryption aes-256   --->2nd parameter of ISAKMP Policy is OK
    hash sha   --->  3rd parameter of ISAKMP Policy is OK
    group 5  --->  4th parameter of ISAKMP Policy is OK
    lifetime 86400  ------ >  this 5th parameter is optional , and will negotiate for the less value at either end or by default is will be taken 86400
    Step 9.
    Define Preshared key or PKI which you will use with other side Peer address key type 0 is Plain text anyone can see it over internet, or use key type 6 for encrypted key , say your password is CISCO123
    Here in your case in step 8 Authentication is using PSK, looks you have not defines Password
    Use following command:
    crypto isakmp key 0 CISCO123 address 209.117.141.82
    or , but not both
    crypto isakmp key 6 CISCO123 address 209.117.141.82
    step 10.
    Define Transform set , which will be used for phase 2 tunnel parameters, if you use ESP it can have to sets one cor encryption and other for Authentication.
    Here is yours one:
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    this is correct but give name somthing easier to remember /distinguish it is a transform set , like TSET1 instead of ESP-AES-256-SHA ,try following (here you are using ESP so for encryption we use first set as esp-des and for authentication we use second set esp-sha-hmac)
    crypto ipsec transform-set TSET1 esp-des esp-sha-hmac
    or
    crypto ipsec transform-set TSET1 esp-aes-256 esp-sha-hmac
    Suppose you are using only AH then as AH does not support encryption or confidentiality hence it always use onle one set not 2 sets like ESP(remember the difference) say for example only one set for auth etc but no set for encryption hence AH have no such sets like ah-des or ah-3des or ah-aes, it has only second set for authentication like
    ah-sha-hmac or  ah-md5-hmac
    crypto ipsec transform-set TSET1 ah-sha-hmac
    or
    crypto ipsec transform-set TSET1 ah-md5-hmac
    Step 11.
    Now configure Crypto MAP as follows and only one CMPA can be applied to OUTSIDE Interface as VPN tunnel is alsways applied for traffic from inside subnets to outside subnets and only once Cryptomap can be applied to OUTSIDE Interface and hence for several VPN peers from different vendors we use seq no 10, 2 30 for different tunnels in one single CMAP:
    crypto map    ipsec-isakmp
    1. Define peer -- called WHO to set tunnel with
    2. Define or call WHICH - Transform Set, only one is permissible
    3. Define WHAT to call interesting traffic define in your ACL or Proxy ID or Proxy ACL in step 1 using match address
    Like in your case it is but ipsec-isakmp keyword missing in the ;ast
    crypto map outside_map 10 ipsec-isakmp
    1. set peer 209.117.141.82  -----> is correct as this is your other side peer called WHO in my step
    2. set transform-set TSET1  -----> is correct as this is WHICH, and only one transform set can be called
    !..In you case it is correct
    !...set transform-set ESP-AES-256-SHA (also correct)
    3.  match address outside_1_cryptomap  ---->Name of the extended ACL define as WHAT to pass through this tunnel
    4. set pfs group5 (this is optional but if config at one end same has to be config at other side peer as well)
    Step 12.
    Now apply this one crypto MAP to your OUTSIDE interface always
    interface outside
    crypto map outside_map
    Now initite a ping
    Here is for your summary:
    IPSec: Site to Site - Routers
    Configuration Steps
    Phase 1
    Step 1: Configure Mirrored ACL/Crypto ACL       for Interesting Traffic
    Step 2: Configure ISAKMP Policy
    Step 3: Configure ISAKMP Key
    Phase 2
    Step 4: Configure Transform Set
    Step 5: Configure Crypto Map
    Step 6: Apply Crypto Map to an Interface
    To debug for Phase 1 and Phase 2. Store it in buffer without displaying logs on terminal.
    Router#debug crpyto isakmp
    Router#debug crpyto ipsec
    Router(config)# logging buffer 7
    Router(config)# logging buffer 99999
    Router(config)# logging console 6
    Router# clear logging
    Configuration
    In R1:
    (config)# access-list 101 permit ipo host 10.1.1.1 host      10.1.2.1
    (config)# crypto isakmp policy 10
    (config-policy)# encryption 3des
    (config-policy)# authentication pre-share
    (config-policy)# group 2
    (config-policy)# hash sha1
    (config)# crypto isakmp key 0 cisco address 2.2.2.1
    (config)# crypto ipsec transform-set TSET esp-3des      sha-aes-hmac
    (config)# crypto map CMAP 10 ipsec-isakmp
    (config-crypto-map)# set peer 2.2.2.1
    (config-crypto-map)# match address 101
    (config-crypto-map)# set transform-set TSET
    (config)# int f0/0
    (config-if)# crypto map CMAP
    Similarly in R2
    Verification Commands
    #show crypto isakmp SA
    #show crypto ipsec SA
    Change to Transport Mode, add the following command in Step 4:
    (config-tranform-set)# mode transport
    Even after  doing this change, the ipsec negotiation will still be done through  tunnel mode if pinged from Loopback to Loopback. To overcome this we  make changes to ACL.
    Change to Aggressive Mode, replace the Step 3 command with these commands in R1:
    (config)# crypto isakmp peer address 2.2.2.1
    (config-peer)# set aggressive-mode password cisco
    (config-peer)# set aggressive-mode clien-endpoint       ipv4-address 2.2.2.1
    Similarly on R2.
    The below process is for the negotiation using RSA-SIG (PKI) as authentication type
    Debug Process:
    After  we debug, we can see the negotiation between the two peers. The first  packet of the interesting traffic triggers the ISAKMP (Phase1)  negotiation. Important messages are marked in BOLD and explanation in  RED
    R2(config)#do ping 10.1.1.1 so lo0 // Interesting Traffic
    Type escape sequence to abort.
    Sending 5, 100-byte ICMP Echos to 1.1.1.1, timeout is 2 seconds:
    Packet sent with a source address of 2.2.2.2
    Mar  2 16:18:42.939: ISAKMP:(0): SA request profile is (NULL) //  Router tried to find any IPSec SA matching the outgoing connection but  no valid SA has been found in Security Association Database (SADB)
    Mar  2 16:18:42.939: ISAKMP: Created a peer struct for 20.1.1.10, peer port 500
    Mar  2 16:18:42.939: ISAKMP: New peer created peer = 0x46519678 peer_handle = 0x8000000D
    Mar  2 16:18:42.939: ISAKMP: Locking peer struct 0x46519678, refcount 1 for isakmp_initiator
    Mar  2 16:18:42.939: ISAKMP: local port 500, remote port 500
    Mar  2 16:18:42.939: ISAKMP: set new node 0 to QM_IDLE    
    Mar  2 16:18:42.939: ISAKMP:(0):insert sa successfully sa = 4542B818
    Mar  2 16:18:42.939: ISAKMP:(0):Can not start Aggressive mode, trying Main mode. // Not an error. By default it is configured for Main Mode
    Mar  2 16:18:42.939: ISAKMP:(0):No pre-shared key with 20.1.1.10! // Since we are using RSA Signature, this message. If we use pre-share, this is where it would indicate so!
    Mar  2 16:18:42.939: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    Mar  2 16:18:42.939: ISAKMP:(0): constructed NAT-T vendor-07 ID
    Mar  2 16:18:42.939: ISAKMP:(0): constructed NAT-T vendor-03 ID
    Mar  2 16:18:42.939: ISAKMP:(0): constructed NAT-T vendor-02 ID
    Mar  2 16:18:42.939: ISAKMP:(0):Input = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    Mar  2 16:18:42.939: ISAKMP:(0):Old State = IKE_READY  New State = IKE_I_MM1
    Mar  2 16:18:42.943: ISAKMP:(0): beginning Main Mode exchange
    Mar  2 16:18:42.943: ISAKMP:(0): sending packet to 20.1.1.10 my_port 500 peer_port 500 (I) MM_NO_STATE // Sending ISAKMP Policy to peer
    Mar  2 16:18:42.943: ISAKMP:(0):Sending an IKE IPv4 Packet.
    Mar  2 16:18:42.943: ISAKMP (0): received packet from 20.1.1.10 dport 500 sport 500 Global (I) MM_NO_STATE // Sending ISAKMP Policy to peer
    Mar  2 16:18:42.947: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Mar  2 16:18:42.947: ISAKMP:(0):Old State = IKE_I_MM1  New State = IKE_I_MM2
    Mar  2 16:18:42.947: ISAKMP:(0): processing SA payload. message ID = 0
    Mar  2 16:18:42.947: ISAKMP:(0): processing vendor id payload
    Mar  2 16:18:42.947: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch // Do not worry about this! Not an ERROR!
    Mar  2 16:18:42.947: ISAKMP:(0): vendor ID is NAT-T v2
    Mar  2 16:18:42.947:.!!!!
    Success rate is 80 percent (4/5), round-trip min/avg/max = 1/2/4 ms
    R2(config)# ISAKMP:(0): processing vendor id payload
    Mar  2 16:18:42.947: ISAKMP:(0): processing IKE frag vendor id payload
    Mar  2 16:18:42.947: ISAKMP:(0):Support for IKE Fragmentation not enabled
    Mar  2 16:18:42.947: ISAKMP : Scanning profiles for xauth ...
    Mar  2 16:18:42.947: ISAKMP:(0):Checking ISAKMP transform 1 against priority 10 policy
    Mar  2 16:18:42.947: ISAKMP:      encryption 3DES-CBC
    Mar  2 16:18:42.947: ISAKMP:      hash SHA
    Mar  2 16:18:42.947: ISAKMP:      default group 2
    Mar  2 16:18:42.947: ISAKMP:      auth RSA sig
    Mar  2 16:18:42.947: ISAKMP:      life type in seconds
    Mar  2 16:18:42.947: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    Mar  2 16:18:42.947: ISAKMP:(0):atts are acceptable. Next payload is 0
    Mar  2 16:18:42.947: ISAKMP:(0):Acceptable atts:actual life: 0
    Mar  2 16:18:42.947: ISAKMP:(0):Acceptable atts:life: 0
    Mar  2 16:18:42.947: ISAKMP:(0):Fill atts in sa vpi_length:4
    Mar  2 16:18:42.947: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    Mar  2 16:18:42.947: ISAKMP:(0):Returning Actual lifetime: 86400
    Mar  2 16:18:42.947: ISAKMP:(0)::Started lifetime timer: 86400.
    Mar  2 16:18:42.947: ISAKMP:(0): processing vendor id payload
    Mar  2 16:18:42.947: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    Mar  2 16:18:42.947: ISAKMP:(0): vendor ID is NAT-T v2
    Mar  2 16:18:42.947: ISAKMP:(0): processing vendor id payload
    Mar  2 16:18:42.951: ISAKMP:(0): processing IKE frag vendor id payload
    Mar  2 16:18:42.951: ISAKMP:(0):Support for IKE Fragmentation not enabled
    Mar  2 16:18:42.951: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Mar  2 16:18:42.951: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM2
    Mar  2 16:18:42.951: ISAKMP (0): constructing CERT_REQ for issuer cn=ca_server OU=cisco C=India S=Karnataka L=Bangalore
    Mar  2 16:18:42.951: ISAKMP:(0): sending packet to 20.1.1.10 my_port 500 peer_port 500 (I) MM_SA_SETUP // Sending Key Exchange Information to peer
    Mar  2 16:18:42.951: ISAKMP:(0):Sending an IKE IPv4 Packet.
    Mar  2 16:18:42.951: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Mar  2 16:18:42.951: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM3
    Mar  2 16:18:42.955: ISAKMP (0): received packet from 20.1.1.10 dport 500 sport 500 Global (I) MM_SA_SETUP // Receive key exchange information from peer
    Mar  2 16:18:42.955: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Mar  2 16:18:42.955: ISAKMP:(0):Old State = IKE_I_MM3  New State = IKE_I_MM4
    Mar  2 16:18:42.959: ISAKMP:(0): processing KE payload. message ID = 0
    Mar  2 16:18:43.003: ISAKMP:(0): processing NONCE payload. message ID = 0
    Mar  2 16:18:43.007: ISAKMP:(1008): processing CERT_REQ payload. message ID = 0
    Mar  2 16:18:43.007: ISAKMP:(1008): peer wants a CT_X509_SIGNATURE cert
    Mar  2 16:18:43.007: ISAKMP:(1008): peer wants cert issued by cn=ca_server OU=cisco C=India S=Karnataka L=Bangalore
    Mar  2 16:18:43.007:  Choosing trustpoint CA_Server as issuer
    Mar  2 16:18:43.007: ISAKMP:(1008): processing vendor id payload
    Mar  2 16:18:43.007: ISAKMP:(1008): vendor ID is Unity
    Mar  2 16:18:43.007: ISAKMP:(1008): processing vendor id payload
    Mar  2 16:18:43.007: ISAKMP:(1008): vendor ID seems Unity/DPD but major 180 mismatch
    Mar  2 16:18:43.007: ISAKMP:(1008): vendor ID is XAUTH
    Mar  2 16:18:43.007: ISAKMP:(1008): processing vendor id payload
    Mar  2 16:18:43.007: ISAKMP:(1008): speaking to another IOS box!
    Mar  2 16:18:43.007: ISAKMP:(1008): processing vendor id payload
    Mar  2 16:18:43.007: ISAKMP:(1008):vendor ID seems Unity/DPD but hash mismatch
    Mar  2 16:18:43.007: ISAKMP:received payload type 20
    Mar  2 16:18:43.007: ISAKMP (1008): His hash no match - this node outside NAT
    Mar  2 16:18:43.007: ISAKMP:received payload type 20
    Mar  2 16:18:43.007: ISAKMP (1008): No NAT Found for self or peer
    Mar  2 16:18:43.007: ISAKMP:(1008):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Mar  2 16:18:43.007: ISAKMP:(1008):Old State = IKE_I_MM4  New State = IKE_I_MM4
    Mar  2 16:18:43.011: ISAKMP:(1008):Send initial contact
    Mar  2 16:18:43.011: ISAKMP:(1008):My ID configured as IPv4 Addr, but Addr not in Cert!
    Mar  2 16:18:43.011: ISAKMP:(1008):Using FQDN as My ID
    Mar  2 16:18:43.011: ISAKMP:(1008):SA is doing RSA signature authentication using id type ID_FQDN
    Mar  2 16:18:43.011: ISAKMP (1008): ID payload
              next-payload : 6
              type         : 2
              FQDN name    : R2
              protocol     : 17
              port         : 500
              length       : 10
    Mar  2 16:18:43.011: ISAKMP:(1008):Total payload length: 10
    Mar  2 16:18:43.019: ISAKMP (1008): constructing CERT payload for hostname=R2+serialNumber=FHK1502F2H8
    Mar  2 16:18:43.019: ISAKMP:(1008): using the CA_Server trustpoint's keypair to sign
    Mar  2 16:18:43.035: ISAKMP:(1008): sending packet to 20.1.1.10 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Mar  2 16:18:43.035: ISAKMP:(1008):Sending an IKE IPv4 Packet.
    Mar  2 16:18:43.035: ISAKMP:(1008):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Mar  2 16:18:43.035: ISAKMP:(1008):Old State = IKE_I_MM4  New State = IKE_I_MM5
    Mar  2 16:18:43.047: ISAKMP (1008): received packet from 20.1.1.10 dport 500 sport 500 Global (I) MM_KEY_EXCH
    // "MM_KEY_EXCH" indicates that the peers have exchanged DH Public keys and generated a shared secret!
    Mar  2 16:18:43.047: ISAKMP:(1008): processing ID payload. message ID = 0
    Mar  2 16:18:43.047: ISAKMP (1008): ID payload
              next-payload : 6
              type         : 2
              FQDN name    : ASA1
              protocol     : 0
              port         : 0
              length       : 12
    Mar  2 16:18:43.047: ISAKMP:(0):: peer matches *none* of the profiles // Normal Message! Not an error!
    Mar  2 16:18:43.047: ISAKMP:(1008): processing CERT payload. message ID = 0
    Mar  2 16:18:43.047: ISAKMP:(1008): processing a CT_X509_SIGNATURE cert
    Mar  2 16:18:43.051: ISAKMP:(1008): peer's pubkey isn't cached
    Mar  2 16:18:43.059: ISAKMP:(1008): Unable to get DN from certificate!
    Mar  2 16:18:43.059: ISAKMP:(1008): Cert presented by peer contains no OU field.
    Mar  2 16:18:43.059: ISAKMP:(0):: peer matches *none* of the profiles
    Mar  2 16:18:43.063: ISAKMP:(1008): processing SIG payload. message ID = 0
    Mar  2 16:18:43.067: ISAKMP:received payload type 17
    Mar  2 16:18:43.067: ISAKMP:(1008): processing vendor id payload
    Mar  2 16:18:43.067: ISAKMP:(1008): vendor ID is DPD
    Mar  2 16:18:43.067: ISAKMP:(1008):SA authentication status:
              authenticated
    Mar  2 16:18:43.067: ISAKMP:(1008):SA has been authenticated with 20.1.1.10
    Mar  2 16:18:43.067: ISAKMP: Trying to insert a peer 40.1.1.1/20.1.1.10/500/,  and inserted successfully 46519678. // SA inserted into SADB
    Mar  2 16:18:43.067: ISAKMP:(1008):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Mar  2 16:18:43.067: ISAKMP:(1008):Old State = IKE_I_MM5  New State = IKE_I_MM6
    Mar  2 16:18:43.067: ISAKMP:(1008):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Mar  2 16:18:43.067: ISAKMP:(1008):Old State = IKE_I_MM6  New State = IKE_I_MM6
    Mar  2 16:18:43.071: ISAKMP:(1008):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Mar  2 16:18:43.071: ISAKMP:(1008):Old State = IKE_I_MM6  New State = IKE_P1_COMPLETE
    Mar  2 16:18:43.071: ISAKMP:(1008):beginning Quick Mode exchange, M-ID of -1523793378
    Mar  2 16:18:43.071: ISAKMP:(1008):QM Initiator gets spi
    Mar  2 16:18:43.075: ISAKMP:(1008): sending packet to 20.1.1.10 my_port 500 peer_port 500 (I) QM_IDLE    
    Mar  2 16:18:43.075: ISAKMP:(1008):Sending an IKE IPv4 Packet.
    Mar  2 16:18:43.075: ISAKMP:(1008):Node -1523793378, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    Mar  2 16:18:43.075: ISAKMP:(1008):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    Mar  2 16:18:43.075: ISAKMP:(1008):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    Mar  2 16:18:43.075: ISAKMP:(1008):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    Mar  2 16:18:43.079: ISAKMP (1008): received packet from 20.1.1.10 dport 500 sport 500 Global (I) QM_IDLE // IPSec Policies
    Mar  2 16:18:43.079: ISAKMP:(1008): processing HASH payload. message ID = -1523793378
    Mar  2 16:18:43.079: ISAKMP:(1008): processing SA payload. message ID = -1523793378
    Mar  2 16:18:43.079: ISAKMP:(1008):Checking IPSec proposal 1
    Mar  2 16:18:43.079: ISAKMP: transform 1, ESP_3DES
    Mar  2 16:18:43.079: ISAKMP:   attributes in transform:
    Mar  2 16:18:43.079: ISAKMP:      SA life type in seconds
    Mar  2 16:18:43.079: ISAKMP:      SA life duration (basic) of 3600
    Mar  2 16:18:43.079: ISAKMP:      SA life type in kilobytes
    Mar  2 16:18:43.079: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    Mar  2 16:18:43.079: ISAKMP:      encaps is 1 (Tunnel)
    Mar  2 16:18:43.079: ISAKMP:      authenticator is HMAC-SHA
    Mar  2 16:18:43.079: ISAKMP:(1008):atts are acceptable. // IPSec attributes are acceptable!
    Mar  2 16:18:43.079: ISAKMP:(1008): processing NONCE payload. message ID = -1523793378
    Mar  2 16:18:43.079: ISAKMP:(1008): processing ID payload. message ID = -1523793378
    Mar  2 16:18:43.079: ISAKMP:(1008): processing ID payload. message ID = -1523793378
    Mar  2 16:18:43.083: ISAKMP:(1008): Creating IPSec SAs
    Mar  2 16:18:43.083:         inbound SA from 20.1.1.10 to 40.1.1.1 (f/i)  0/ 0
              (proxy 1.1.1.1 to 2.2.2.2)
    Mar  2 16:18:43.083:         has spi 0xA9A66D46 and conn_id 0
    Mar  2 16:18:43.083:         lifetime of 3600 seconds
    Mar  2 16:18:43.083:         lifetime of 4608000 kilobytes
    Mar  2 16:18:43.083:         outbound SA from 40.1.1.1 to 20.1.1.10 (f/i) 0/0
              (proxy 2.2.2.2 to 1.1.1.1)
    Mar  2 16:18:43.083:         has spi  0x2B367FB4 and conn_id 0
    Mar  2 16:18:43.083:         lifetime of 3600 seconds
    Mar  2 16:18:43.083:         lifetime of 4608000 kilobytes
    Mar  2 16:18:43.083: ISAKMP:(1008): sending packet to 20.1.1.10 my_port 500 peer_port 500 (I) QM_IDLE    
    Mar  2 16:18:43.083: ISAKMP:(1008):Sending an IKE IPv4 Packet.
    Mar  2 16:18:43.083: ISAKMP:(1008):deleting node -1523793378 error FALSE reason "No Error"
    Mar  2 16:18:43.083: ISAKMP:(1008):Node -1523793378, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    Mar  2 16:18:43.083: ISAKMP:(1008):Old State = IKE_QM_I_QM1  New State = IKE_QM_PHASE2_COMPLETE // At this point tunnels are up and ready to pass traffic!
    Verification Commands
    #show crypto isakmp SA
    #show crypto ipsec SA
    Kindly rate if you find the explanation useful !!
    Best Regards
    Sachin Garg

  • Site-to-site VPN failover via 3G HWIC

    Small problem.  Branch utilizes a 2811 router connected via MPLS to core via serial interface.  If serial ip sla reachability fails, fire up the cell interface, dial out and connect to the internet.  Establish ipsec tunnel to a peer ASA and pass local LAN traffic over the tunnel.  Problem is the tunnel does come up and I am 'briefly' able to communicate across the tunnel but then *poof*.  No more communication.  Tried multiple ideas and thoughts (different encypt, authentication etc).  I am thinking that per my config, the IPSEC session is trying to establish before the dialer session is fully up, thus potentially causing problems with the authentication to the peer.  Any help would be appreciated.  Here is the debug of isakmp, ipsec, dialer and ppp when I manually kill the serial interface:
    14th_Street(config)#int s0/1/0:0
    14th_Street(config-if)#shut
    14th_Street(config-if)#
    *Nov 25 17:44:55.011 UTC: %BGP-5-ADJCHANGE: neighbor xxx.xxx.xxx.xxx Down Interface flap
    *Nov 25 17:44:55.911 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:44:55.911 UTC: Ce0/0/0 DDR: place call
    *Nov 25 17:44:55.911 UTC: Ce0/0/0 DDR: Dialing cause ip (s=xxx.xxx.xxx.xxx, d=xxx.xxx.xxx.xxx)
    *Nov 25 17:44:55.911 UTC: Ce0/0/0 DDR: Attempting to dial cdma
    *Nov 25 17:44:55.911 UTC: CHAT0/0/0: Attempting async line dialer script
    *Nov 25 17:44:55.911 UTC: CHAT0/0/0: Dialing using Modem script: cdma & System script: none
    *Nov 25 17:44:55.911 UTC: CHAT0/0/0: process started
    *Nov 25 17:44:55.911 UTC: CHAT0/0/0: Asserting DTR
    *Nov 25 17:44:55.911 UTC: CHAT0/0/0: Chat script cdma started
    *Nov 25 17:44:55.915 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:44:56.999 UTC: %LINK-5-CHANGED: Interface Serial0/1/0:0, changed state to administratively down
    *Nov 25 17:44:56.999 UTC: Se0/1/0:0 PPP: Sending Acct Event[Down] id[1]
    *Nov 25 17:44:56.999 UTC: Se0/1/0:0 CDPCP: State is Closed
    *Nov 25 17:44:56.999 UTC: Se0/1/0:0 IPCP: State is Closed
    *Nov 25 17:44:57.003 UTC: Se0/1/0:0 PPP: Phase is TERMINATING
    *Nov 25 17:44:57.003 UTC: Se0/1/0:0 LCP: State is Closed
    *Nov 25 17:44:57.003 UTC: Se0/1/0:0 PPP: Phase is DOWN
    *Nov 25 17:44:57.003 UTC: Se0/1/0:0 IPCP: Remove route to xxx.xxx.xxx.xxx
    *Nov 25 17:44:57.007 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:44:57.099 UTC: %TRACKING-5-STATE: 1 ip sla 1 reachability Up->Down
    *Nov 25 17:44:57.811 UTC: CHAT0/0/0: Chat script cdma finished, status = Success
    *Nov 25 17:44:58.031 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0/1/0:0, changed state to down
    *Nov 25 17:44:58.031 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:44:58.035 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:44:58.911 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:45:00.027 UTC: %LINK-3-UPDOWN: Interface Cellular0/0/0, changed state to up
    *Nov 25 17:45:00.027 UTC: Ce0/0/0 DDR: Dialer statechange to up
    *Nov 25 17:45:00.027 UTC: Ce0/0/0 DDR: Dialer call has been placed
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 PPP: Using dialer call direction
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 PPP: Treating connection as a callout
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 PPP: Session handle[FD000001] Session id[2]
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 PPP: Phase is ESTABLISHING, Active Open
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 PPP: Authorization NOT required
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 PPP: No remote authentication for call-out
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 LCP: O CONFREQ [Closed] id 1 len 20
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 LCP:    ACCM 0x000A0000 (0x0206000A0000)
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 LCP:    MagicNumber 0x13255539 (0x050613255539)
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 LCP:    PFC (0x0702)
    *Nov 25 17:45:00.031 UTC: Ce0/0/0 LCP:    ACFC (0x0802)
    *Nov 25 17:45:00.031 UTC: IPSEC(sa_initiate): Kicking the dialer interface
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP: I CONFREQ [REQsent] id 0 len 24
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    MRU 1500 (0x010405DC)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    ACCM 0x00000000 (0x020600000000)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    MagicNumber 0xCD87E220 (0x0506CD87E220)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    PFC (0x0702)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    ACFC (0x0802)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP: O CONFACK [REQsent] id 0 len 24
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    MRU 1500 (0x010405DC)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    ACCM 0x00000000 (0x020600000000)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    MagicNumber 0xCD87E220 (0x0506CD87E220)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    PFC (0x0702)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    ACFC (0x0802)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP: I CONFACK [ACKsent] id 1 len 20
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    ACCM 0x000A0000 (0x0206000A0000)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    MagicNumber 0x13255539 (0x050613255539)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    PFC (0x0702)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP:    ACFC (0x0802)
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 LCP: State is Open
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 PPP: Phase is FORWARDING, Attempting Forward
    *Nov 25 17:45:00.035 UTC: Ce0/0/0 PPP: Phase is ESTABLISHING, Finish LCP
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 PPP: Phase is UP
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP: O CONFREQ [Closed] id 1 len 22
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP:    Address 0.0.0.0 (0x030600000000)
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP:    PrimaryDNS 0.0.0.0 (0x810600000000)
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP:    SecondaryDNS 0.0.0.0 (0x830600000000)
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 PPP: Process pending ncp packets
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP: I CONFREQ [REQsent] id 0 len 10
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x030642AEA8C0)
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP: O CONFACK [REQsent] id 0 len 10
    *Nov 25 17:45:00.039 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x030642AEA8C0)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP: I CONFNAK [ACKsent] id 1 len 22
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x0306A69F5EA9)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    PrimaryDNS xxx.xxx.xxx.xxx (0x810642AE4721)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    SecondaryDNS xxx.xxx.xxx.xxx (0x8306454E600E)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP: O CONFREQ [ACKsent] id 2 len 22
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x0306A69F5EA9)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    PrimaryDNS xxx.xxx.xxx.xxx (0x810642AE4721)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    SecondaryDNS xxx.xxx.xxx.xxx (0x8306454E600E)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP: I CONFNAK [ACKsent] id 2 len 4
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP: O CONFREQ [ACKsent] id 3 len 22
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x0306A69F5EA9)
    *Nov 25 17:45:00.043 UTC: Ce0/0/0 IPCP:    PrimaryDNS xxx.xxx.xxx.xxx (0x810642AE4721)
    *Nov 25 17:45:00.047 UTC: Ce0/0/0 IPCP:    SecondaryDNS xxx.xxx.xxx.xxx (0x8306454E600E)
    *Nov 25 17:45:00.047 UTC: Ce0/0/0 IPCP: I CONFNAK [ACKsent] id 3 len 4
    *Nov 25 17:45:00.047 UTC: Ce0/0/0 IPCP: O CONFREQ [ACKsent] id 4 len 22
    *Nov 25 17:45:00.047 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x0306A69F5EA9)
    *Nov 25 17:45:00.047 UTC: Ce0/0/0 IPCP:    PrimaryDNS xxx.xxx.xxx.xxx (0x810642AE4721)
    *Nov 25 17:45:00.047 UTC: Ce0/0/0 IPCP:    SecondaryDNS xxx.xxx.xxx.xxx (0x8306454E600E)
    *Nov 25 17:45:00.051 UTC: Ce0/0/0 IPCP: I CONFACK [ACKsent] id 4 len 22
    *Nov 25 17:45:00.051 UTC: Ce0/0/0 IPCP:    Address xxx.xxx.xxx.xxx (0x0306A69F5EA9)
    *Nov 25 17:45:00.051 UTC: Ce0/0/0 IPCP:    PrimaryDNS xxx.xxx.xxx.xxx (0x810642AE4721)
    *Nov 25 17:45:00.051 UTC: Ce0/0/0 IPCP:    SecondaryDNS xxx.xxx.xxx.xxx (0x8306454E600E)
    *Nov 25 17:45:00.051 UTC: Ce0/0/0 IPCP: State is Open
    *Nov 25 17:45:00.051 UTC: Ce0/0/0 IPCP: Install negotiated IP interface address xxx.xxx.xxx.xxx
    *Nov 25 17:45:00.059 UTC: IPSEC(recalculate_mtu): reset sadb_root 4975A1A8 mtu to 1500
    *Nov 25 17:45:00.063 UTC: Ce0/0/0 IPCP: Install route to xxx.xxx.xxx.xxx
    *Nov 25 17:45:00.063 UTC: Ce0/0/0 DDR: dialer protocol up
    *Nov 25 17:45:00.067 UTC: Ce0/0/0 IPCP: Add link info for cef entry xxx.xxx.xxx.xxx
    *Nov 25 17:45:01.027 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface Cellular0/0/0, changed state to up
    *Nov 25 17:45:29.763 UTC:  DDR: IP Address is (xxx.xxx.xxx.xxx) for (Ce0/0/0)
    *Nov 25 17:45:29.763 UTC: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= xxx.xxx.xxx.xxx, remote= xxx.xxx.xxx.xxx,
        local_proxy= 192.168.221.0/255.255.255.0/0/0 (type=4),
        remote_proxy= 0.0.0.0/0.0.0.0/0/0 (type=4),
        protocol= ESP, transform= esp-3des esp-sha-hmac  (Tunnel),
        lifedur= 86400s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 0, flags= 0x0
    *Nov 25 17:45:29.767 UTC: ISAKMP:(0): SA request profile is (NULL)
    *Nov 25 17:45:29.767 UTC: ISAKMP: Created a peer struct for xxx.xxx.xxx.xxx, peer port 500
    *Nov 25 17:45:29.767 UTC: ISAKMP: New peer created peer = 0x47AC3A08 peer_handle = 0x80000002
    *Nov 25 17:45:29.767 UTC: ISAKMP: Locking peer struct 0x47AC3A08, refcount 1 for isakmp_initiator
    *Nov 25 17:45:29.767 UTC: ISAKMP: local port 500, remote port 500
    *Nov 25 17:45:29.767 UTC: ISAKMP: set new node 0 to QM_IDLE     
    *Nov 25 17:45:29.771 UTC: insert sa successfully sa = 4B6322B8
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0):found peer pre-shared key matching xxx.xxx.xxx.xxx
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0): constructed NAT-T vendor-07 ID
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0): constructed NAT-T vendor-03 ID
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0): constructed NAT-T vendor-02 ID
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0):Old State = IKE_READY  New State = IKE_I_MM1
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0): beginning Main Mode exchange
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0): sending packet to xxx.xxx.xxx.xxx my_port 500 peer_port 500 (I) MM_NO_STATE
    *Nov 25 17:45:29.771 UTC: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Nov 25 17:45:29.927 UTC: ISAKMP (0:0): received packet from xxx.xxx.xxx.xxx dport 500 sport 500 Global (I) MM_NO_STATE
    *Nov 25 17:45:29.927 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Old State = IKE_I_MM1  New State = IKE_I_MM2
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0): processing SA payload. message ID = 0
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0): processing vendor id payload
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0): processing IKE frag vendor id payload
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Support for IKE Fragmentation not enabled
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):found peer pre-shared key matching xxx.xxx.xxx.xxx
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0): local preshared key found
    *Nov 25 17:45:29.931 UTC: ISAKMP : Scanning profiles for xauth ...
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Checking ISAKMP transform 1 against priority 1 policy
    *Nov 25 17:45:29.931 UTC: ISAKMP:      encryption 3DES-CBC
    *Nov 25 17:45:29.931 UTC: ISAKMP:      hash SHA
    *Nov 25 17:45:29.931 UTC: ISAKMP:      default group 2
    *Nov 25 17:45:29.931 UTC: ISAKMP:      auth pre-share
    *Nov 25 17:45:29.931 UTC: ISAKMP:      life type in seconds
    *Nov 25 17:45:29.931 UTC: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):atts are acceptable. Next payload is 0
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Acceptable atts:actual life: 0
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Acceptable atts:life: 0
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Fill atts in sa vpi_length:4
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0):Returning Actual lifetime: 86400
    *Nov 25 17:45:29.931 UTC: ISAKMP:(0)::Started lifetime timer: 86400.
    *Nov 25 17:45:29.971 UTC: ISAKMP:(0): processing vendor id payload
    *Nov 25 17:45:29.971 UTC: ISAKMP:(0): processing IKE frag vendor id payload
    *Nov 25 17:45:29.971 UTC: ISAKMP:(0):Support for IKE Fragmentation not enabled
    *Nov 25 17:45:29.971 UTC: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Nov 25 17:45:29.971 UTC: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM2
    *Nov 25 17:45:29.971 UTC: ISAKMP:(0): sending packet to xxx.xxx.xxx.xxx my_port 500 peer_port 500 (I) MM_SA_SETUP
    *Nov 25 17:45:29.975 UTC: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Nov 25 17:45:29.975 UTC: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Nov 25 17:45:29.975 UTC: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM3
    *Nov 25 17:45:30.171 UTC: ISAKMP (0:0): received packet from xxx.xxx.xxx.xxx dport 500 sport 500 Global (I) MM_SA_SETUP
    *Nov 25 17:45:30.171 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Nov 25 17:45:30.171 UTC: ISAKMP:(0):Old State = IKE_I_MM3  New State = IKE_I_MM4
    *Nov 25 17:45:30.171 UTC: ISAKMP:(0): processing KE payload. message ID = 0
    *Nov 25 17:45:30.219 UTC: ISAKMP:(0): processing NONCE payload. message ID = 0
    *Nov 25 17:45:30.219 UTC: ISAKMP:(0):found peer pre-shared key matching xxx.xxx.xxx.xxx
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): processing vendor id payload
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): vendor ID is Unity
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): processing vendor id payload
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): vendor ID seems Unity/DPD but major 71 mismatch
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): vendor ID is XAUTH
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): processing vendor id payload
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): speaking to another IOS box!
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001): processing vendor id payload
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001):vendor ID seems Unity/DPD but hash mismatch
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001):Old State = IKE_I_MM4  New State = IKE_I_MM4
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001):Send initial contact
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
    *Nov 25 17:45:30.223 UTC: ISAKMP (0:1001): ID payload
            next-payload : 8
            type         : 1
            address      : xxx.xxx.xxx.xxx
            protocol     : 17
            port         : 500
            length       : 12
    *Nov 25 17:45:30.223 UTC: ISAKMP:(1001):Total payload length: 12
    *Nov 25 17:45:30.227 UTC: ISAKMP:(1001): sending packet to xxx.xxx.xxx.xxx my_port 500 peer_port 500 (I) MM_KEY_EXCH
    *Nov 25 17:45:30.227 UTC: ISAKMP:(1001):Sending an IKE IPv4 Packet.
    *Nov 25 17:45:30.227 UTC: ISAKMP:(1001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Nov 25 17:45:30.227 UTC: ISAKMP:(1001):Old State = IKE_I_MM4  New State = IKE_I_MM5
    *Nov 25 17:45:30.495 UTC: ISAKMP (0:1001): received packet from xxx.xxx.xxx.xxx dport 500 sport 500 Global (I) MM_KEY_EXCH
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001): processing ID payload. message ID = 0
    *Nov 25 17:45:30.495 UTC: ISAKMP (0:1001): ID payload
            next-payload : 8
            type         : 1
            address      : xxx.xxx.xxx.xxx
            protocol     : 17
            port         : 500
            length       : 12
    *Nov 25 17:45:30.495 UTC: ISAKMP:(0):: peer matches *none* of the profiles
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001): processing HASH payload. message ID = 0
    *Nov 25 17:45:30.495 UTC: ISAKMP:received payload type 17
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001): processing vendor id payload
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001): vendor ID is DPD
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001):SA authentication status:
            authenticated
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001):SA has been authenticated with xxx.xxx.xxx.xxx
    *Nov 25 17:45:30.495 UTC: ISAKMP: Trying to insert a peer xxx.xxx.xxx.xxx/xxx.xxx.xxx.xxx/500/,  and inserted successfully 47AC3A08.
    *Nov 25 17:45:30.495 UTC: ISAKMP:(1001):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Nov 25 17:45:30.499 UTC: ISAKMP:(1001):Old State = IKE_I_MM5  New State = IKE_I_MM6
    *Nov 25 17:45:30.499 UTC: ISAKMP:(1001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Nov 25 17:45:30.499 UTC: ISAKMP:(1001):Old State = IKE_I_MM6  New State = IKE_I_MM6
    *Nov 25 17:45:30.499 UTC: ISAKMP:(1001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Nov 25 17:45:30.499 UTC: ISAKMP:(1001):Old State = IKE_I_MM6  New State = IKE_P1_COMPLETE
    *Nov 25 17:45:30.499 UTC: ISAKMP:(1001):beginning Quick Mode exchange, M-ID of 458622291
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001):QM Initiator gets spi
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001): sending packet to xxx.xxx.xxx.xxx my_port 500 peer_port 500 (I) QM_IDLE     
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001):Sending an IKE IPv4 Packet.
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001):Node 458622291, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    *Nov 25 17:45:30.503 UTC: ISAKMP:(1001):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    *Nov 25 17:45:30.715 UTC: ISAKMP (0:1001): received packet from xxx.xxx.xxx.xxx dport 500 sport 500 Global (I) QM_IDLE     
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001): processing HASH payload. message ID = 458622291
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001): processing SA payload. message ID = 458622291
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001):Checking IPSec proposal 1
    *Nov 25 17:45:30.715 UTC: ISAKMP: transform 1, ESP_3DES
    *Nov 25 17:45:30.715 UTC: ISAKMP:   attributes in transform:
    *Nov 25 17:45:30.715 UTC: ISAKMP:      SA life type in seconds
    *Nov 25 17:45:30.715 UTC: ISAKMP:      SA life duration (VPI) of  0x0 0x1 0x51 0x80
    *Nov 25 17:45:30.715 UTC: ISAKMP:      SA life type in kilobytes
    *Nov 25 17:45:30.715 UTC: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Nov 25 17:45:30.715 UTC: ISAKMP:      encaps is 1 (Tunnel)
    *Nov 25 17:45:30.715 UTC: ISAKMP:      authenticator is HMAC-SHA
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001):atts are acceptable.
    *Nov 25 17:45:30.715 UTC: IPSEC(validate_proposal_request): proposal part #1
    *Nov 25 17:45:30.715 UTC: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= xxx.xxx.xxx.xxx, remote= xxx.xxx.xxx.xxx,
        local_proxy= 192.168.221.0/255.255.255.0/0/0 (type=4),
        remote_proxy= 0.0.0.0/0.0.0.0/0/0 (type=4),
        protocol= ESP, transform= NONE  (Tunnel),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 0, flags= 0x0
    *Nov 25 17:45:30.715 UTC: Crypto mapdb : proxy_match
            src addr     : 192.168.221.0
            dst addr     : 0.0.0.0
            protocol     : 0
            src port     : 0
            dst port     : 0
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001): processing NONCE payload. message ID = 458622291
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001): processing ID payload. message ID = 458622291
    *Nov 25 17:45:30.715 UTC: ISAKMP:(1001): processing ID payload. message ID = 458622291
    *Nov 25 17:45:30.719 UTC: ISAKMP:(1001): processing NOTIFY RESPONDER_LIFETIME protocol 3
            spi 399189113, message ID = 458622291, sa = 4B6322B8
    *Nov 25 17:45:30.719 UTC: ISAKMP:(1001):SA authentication status:
            authenticated
    *Nov 25 17:45:30.719 UTC: ISAKMP:(1001): processing responder lifetime
    *Nov 25 17:45:30.719 UTC: ISAKMP (1001): responder lifetime of 28800s
    *Nov 25 17:45:30.719 UTC: ISAKMP:(1001): Creating IPSec SAs
    *Nov 25 17:45:30.719 UTC:         inbound SA from xxx.xxx.xxx.xxx to xxx.xxx.xxx.xxx (f/i)  0/ 0
            (proxy 0.0.0.0 to 192.168.221.0)
    *Nov 25 17:45:30.719 UTC:         has spi 0x498026E2 and conn_id 0
    *Nov 25 17:45:30.719 UTC:         lifetime of 28790 seconds
    *Nov 25 17:45:30.719 UTC:         lifetime of 4608000 kilobytes
    *Nov 25 17:45:30.719 UTC:         outbound SA from xxx.xxx.xxx.xxx to xxx.xxx.xxx.xxx (f/i) 0/0
            (proxy 192.168.221.0 to 0.0.0.0)
    *Nov 25 17:45:30.719 UTC:         has spi  0x17CB2479 and conn_id 0
    *Nov 25 17:45:30.719 UTC:         lifetime of 28790 seconds
    *Nov 25 17:45:30.719 UTC:         lifetime of 4608000 kilobytes
    *Nov 25 17:45:30.719 UTC: ISAKMP:(1001): sending packet to xxx.xxx.xxx.xxx my_port 500 peer_port 500 (I) QM_IDLE     
    *Nov 25 17:45:30.719 UTC: ISAKMP:(1001):Sending an IKE IPv4 Packet.
    *Nov 25 17:45:30.723 UTC: ISAKMP:(1001):deleting node 458622291 error FALSE reason "No Error"
    *Nov 25 17:45:30.723 UTC: ISAKMP:(1001):Node 458622291, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Nov 25 17:45:30.723 UTC: ISAKMP:(1001):Old State = IKE_QM_I_QM1  New State = IKE_QM_PHASE2_COMPLETE
    *Nov 25 17:45:30.723 UTC: IPSEC(key_engine): got a queue event with 1 KMI message(s)
    *Nov 25 17:45:30.723 UTC: Crypto mapdb : proxy_match
            src addr     : 192.168.221.0
            dst addr     : 0.0.0.0
            protocol     : 0
            src port     : 0
            dst port     : 0
    *Nov 25 17:45:30.723 UTC: IPSEC(crypto_ipsec_sa_find_ident_head): reconnecting with the same proxies and peer xxx.xxx.xxx.xxx
    *Nov 25 17:45:30.723 UTC: IPSEC(policy_db_add_ident): src 192.168.221.0, dest 0.0.0.0, dest_port 0
    *Nov 25 17:45:30.723 UTC: IPSEC(create_sa): sa created,
      (sa) sa_dest= xxx.xxx.xxx.xxx, sa_proto= 50,
        sa_spi= 0x498026E2(1233135330),
        sa_trans= esp-3des esp-sha-hmac , sa_conn_id= 2001
    *Nov 25 17:45:30.723 UTC: IPSEC(create_sa): sa created,
      (sa) sa_dest= xxx.xxx.xxx.xxx, sa_proto= 50,
        sa_spi= 0x17CB2479(399189113),
        sa_trans= esp-3des esp-sha-hmac , sa_conn_id= 2002
    *Nov 25 17:45:30.723 UTC: IPSEC(update_current_outbound_sa): updated peer xxx.xxx.xxx.xxx current outbound sa to SPI 17CB2479
    *Nov 25 17:45:46.935 UTC: ISAKMP (0:1001): received packet from xxx.xxx.xxx.xxx dport 500 sport 500 Global (I) QM_IDLE     
    *Nov 25 17:45:46.935 UTC: ISAKMP: set new node -1909459720 to QM_IDLE     
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001): processing HASH payload. message ID = -1909459720
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001): processing NOTIFY DPD/R_U_THERE protocol 1
            spi 0, message ID = -1909459720, sa = 4B6322B8
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):deleting node -1909459720 error FALSE reason "Informational (in) state 1"
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):DPD/R_U_THERE received from peer xxx.xxx.xxx.xxx, sequence 0x7BDFE4C6
    *Nov 25 17:45:46.939 UTC: ISAKMP: set new node -777989143 to QM_IDLE     
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):Sending NOTIFY DPD/R_U_THERE_ACK protocol 1
            spi 1224841120, message ID = -777989143
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001): seq. no 0x7BDFE4C6
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001): sending packet to xxx.xxx.xxx.xxx my_port 500 peer_port 500 (I) QM_IDLE     
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):Sending an IKE IPv4 Packet.
    *Nov 25 17:45:46.939 UTC: ISAKMP:(1001):purging node -777989143
    *Nov 25 17:45:46.943 UTC: ISAKMP:(1001):Input = IKE_MESG_FROM_PEER, IKE_MESG_KEEP_ALIVE
    *Nov 25 17:45:46.943 UTC: ISAKMP:(1001):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    And here is the config:
    Building configuration...
    Current configuration : 10137 bytes
    version 12.4
    service pad to-xot
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec show-timezone
    service timestamps log datetime msec show-timezone
    service password-encryption
    hostname Test
    boot-start-marker
    boot-end-marker
    card type t1 0 1
    logging message-counter syslog
    logging buffered 4096
    aaa new-model
    aaa authentication login default local
    aaa authentication ppp network local-case
    aaa authorization console
    aaa authorization exec default local
    aaa session-id common
    clock timezone EST -5
    clock summer-time EDT recurring
    network-clock-participate wic 1
    network-clock-select 1 T1 0/1/0
    dot11 syslog
    no ip source-route
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 192.168.121.1 192.168.121.99
    ip dhcp excluded-address 192.168.121.200 192.168.121.254
    ip dhcp excluded-address 192.168.221.1 192.168.221.99
    ip dhcp excluded-address 192.168.221.200 192.168.221.254
    ip dhcp pool Voice
       network 192.168.121.0 255.255.255.0
       option 150 ip 10.101.90.6
       default-router 192.168.121.254
    ip dhcp pool Data
       network 192.168.221.0 255.255.255.0
       default-router 192.168.221.254
       dns-server 10.1.90.189 10.5.100.30
    no ip bootp server
    no ip domain lookup
    ip domain name xxxxxx
    ip multicast-routing
    no ipv6 cef
    multilink bundle-name authenticated
    chat-script cdma "" "ATDT#777" TIMEOUT 60 "CONNECT"
    voice service voip
    allow-connections h323 to h323
    allow-connections h323 to sip
    allow-connections sip to h323
    allow-connections sip to sip
    no supplementary-service sip moved-temporarily
    fax protocol pass-through g711ulaw
    no fax-relay sg3-to-g3
    h323
    modem passthrough nse codec g711ulaw
    sip
      header-passing error-passthru
       outbound-proxy ipv4:xxx.xxx.xxx.xxx
      early-offer forced
      midcall-signaling passthru
    voice class codec 1
    codec preference 1 g711ulaw
    codec preference 2 g729r8
    voice class h323 1
    h225 timeout tcp establish 3
    voice translation-rule 1
    rule 1 // // type any international
    voice translation-rule 3
    rule 1 /^8/ //
    voice translation-profile International
    translate called 1
    voice translation-profile OutboundRedirecting
    translate called 3
    voice-card 0
    no dspfarm
    dsp services dspfarm
    username xx
    archive
    log config
      hidekeys
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    crypto isakmp key xxxxxxxxx address xxx.xxx.xxx.xxx
    crypto ipsec transform-set CellFOSet esp-3des esp-sha-hmac
    crypto map CellFOMap 1 ipsec-isakmp
    set peer xxx.xxx.xxx.xxx
    set security-association lifetime seconds 190
    set transform-set CellFOSet
    match address 100
    controller T1 0/1/0
    framing esf
    linecode b8zs
    cablelength long 0db
    channel-group 0 timeslots 1-24
    ip tftp source-interface FastEthernet0/0.1
    track 1 ip sla 1 reachability
    class-map match-all VOICE
    match ip dscp ef
    class-map match-any VOICE-CTRL
    match ip dscp af31
    match ip dscp cs3
    policy-map WAN-EDGE
    class VOICE
        priority 384
      set ip dscp ef
    class VOICE-CTRL
      set ip dscp af21
        bandwidth 32
    class class-default
        fair-queue
      set ip dscp default
    interface Loopback0
    ip address 192.168.222.21 255.255.255.255
    h323-gateway voip interface
    h323-gateway voip bind srcaddr 192.168.222.21
    interface FastEthernet0/0
    description Physical Interface for Data VLAN 10 and Voice VLAN 20
    no ip address
    ip flow ingress
    ip pim sparse-dense-mode
    no ip route-cache cef
    duplex auto
    speed auto
    interface FastEthernet0/0.1
    description Interface to Data VLAN 10
    encapsulation dot1Q 10
    ip address 192.168.221.254 255.255.255.0
    no ip redirects
    no ip unreachables
    ip flow ingress
    ip flow egress
    ip pim sparse-dense-mode
    ip virtual-reassembly
    no cdp enable
    interface FastEthernet0/0.2
    description Interface to Voice VLAN 20
    encapsulation dot1Q 20
    ip address 192.168.121.254 255.255.255.0
    no ip redirects
    no ip unreachables
    ip flow ingress
    ip flow egress
    ip pim sparse-dense-mode
    no cdp enable
    interface FastEthernet0/1
    description Unused port
    no ip address
    shutdown
    duplex auto
    speed auto
    no cdp enable
    interface Cellular0/0/0
    ip address negotiated
    ip virtual-reassembly
    encapsulation ppp
    dialer in-band
    dialer string cdma
    dialer-group 1
    async mode interactive
    ppp chap hostname [email protected]
    ppp chap password 7 xxxxxxxxxxxxxxxx
    ppp ipcp dns request
    crypto map CellFOMap
    interface Serial0/1/0:0
    ip address xxx.xxx.xxx.xxx 255.255.255.252
    ip flow ingress
    ip flow egress
    encapsulation ppp
    service-policy output WAN-EDGE
    router bgp 65000
    no synchronization
    bgp log-neighbor-changes
    bgp suppress-inactive
    network xxx.xxx.xxx.xxx mask 255.255.255.252
    network 192.168.121.0
    network 192.168.221.0
    network 192.168.222.21 mask 255.255.255.255
    neighbor xxx.xxx.xxx.xxx remote-as 15270
    default-information originate
    no auto-summary
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Serial0/1/0:0 track 1
    ip route 0.0.0.0 0.0.0.0 Cellular0/0/0 20
    no ip http server
    no ip http secure-server
    ip flow-export source FastEthernet0/0.1
    ip flow-export version 5
    ip flow-export destination 10.1.90.25 2055
    ip nat inside source list 100 interface Cellular0/0/0 overload
    ip access-list standard MON_SNMP_RO
    permit xxx.xxx.xxx.xxx
    permit xxx.xxx.xxx.xxx
    permit xxx.xxx.xxx.xxx
    permit xxx.xxx.xxx.xxx
    ip radius source-interface FastEthernet0/0.1
    ip sla 1
    icmp-echo xxx.xxx.xxx.xxx
    timeout 1000
    threshold 2
    frequency 3
    ip sla schedule 1 life forever start-time now
    logging trap notifications
    logging 10.1.90.167
    access-list 100 remark = FO to C0/0/0 for Branch =
    access-list 100 permit ip 192.168.221.0 0.0.0.255 any
    access-list 100 permit ip any any
    access-list 100 deny   eigrp any any
    access-list 100 deny   igmp any any
    dialer-list 1 protocol ip list 100
    snmp-server community xxx RO
    snmp-server enable traps tty
    <----------  Truncated to remove VoIP Rules -------------->
    banner motd ^C
    This is a proprietary system.
    ^C
    line con 0
    line aux 0
    line 0/0/0
    script dialer cdma
    modem InOut
    no exec
    rxspeed 3100000
    txspeed 1800000
    line vty 0 4
    transport input telnet
    line vty 5 15
    transport input telnet
    scheduler allocate 20000 1000
    ntp server 10.1.99.5
    end

    Hi,
    Here is configurations from my Lab ASA5520 with Dual ISP
    interface GigabitEthernet0/0
    description Primary ISP
    nameif WAN-1
    security-level 0
    ip address 192.168.101.2 255.255.255.0
    interface GigabitEthernet0/1
    description Secondary ISP
    nameif WAN-2
    security-level 0
    ip address 192.168.102.2 255.255.255.0
    interface GigabitEthernet0/2
    description LAN
    nameif LAN
    security-level 100
    ip address 10.0.20.2 255.255.255.0
    route WAN-1 0.0.0.0 0.0.0.0 192.168.101.1 1 track 200
    route WAN-2 0.0.0.0 0.0.0.0 192.168.102.1 254
    route LAN 10.0.0.0 255.255.255.0 10.0.20.1 1
    access-list L2L-VPN-CRYPTOMAP remark Encryption Domain
    access-list L2L-VPN-CRYPTOMAP extended permit ip 10.0.0.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list LAN-NAT0 extended permit ip 10.0.0.0 255.255.255.0 10.10.10.0 255.255.255.0
    nat (LAN) 0 access-list LAN-NAT0
    sla monitor 200
    type echo protocol ipIcmpEcho 192.168.101.1 interface WAN-1
    num-packets 3
    timeout 1000
    frequency 5
    sla monitor schedule 200 life forever start-time now
    track 200 rtr 200 reachability
    crypto ipsec transform-set AES-256 esp-aes-256 esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map CRYPTOMAP 10 match address L2L-VPN-CRYPTOMAP
    crypto map CRYPTOMAP 10 set peer 192.168.103.2
    crypto map CRYPTOMAP 10 set transform-set AES-256
    crypto map CRYPTOMAP interface WAN-1
    crypto map CRYPTOMAP interface WAN-2
    crypto isakmp enable WAN-1
    crypto isakmp enable WAN-2
    crypto isakmp policy 10
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 28800
    tunnel-group 192.168.103.2 type ipsec-l2l
    tunnel-group 192.168.103.2 ipsec-attributes
    pre-shared-key *****
    Hope this helps
    - Jouni

  • Why wont my DMVPN get phased 1 isakmp?

    I’m trying to setup a DMVPN solution with the hub behind a firewall using a static 1 to 1 NAT.
    I can get the DMVPN to work fine, but once I add the ipsec policy it doesn’t go passed ISAKMP phase 1.
    I have put rules in the firewall to allow NAT-T, GRE tunnels, ESP and AH, I have also put in a allow any any rule just in case I missed something! I was getting a NAT-T issue but then put in the command line no crypto ipsec nat-transparency udp-encapsulation and this solved the issue and ISAKMP phase 1 completed. I have also tried changing the mode from tunnel to transport and back again.
    I have tried crypto maps as I wasn’t sure if it was a UDP header issue due to the NAT’ing
    My setup is as follows:
    Cisco 1941--------JUNIPER SXR-------CLOUD--------Cisco 382
    (HUB)                     (FIREWALL)         (SW 3750)        (SPOKE)
                                (STATIC 1 2 1 NAT)
    --------------HUB--------------------------
    Cisco 1941 - HUB
    Cisco IOS Software, C1900 Software (C1900-UNIVERSALK9-M), Version 15.2(4)M2, RELEASE SOFTWARE (fc2)
    version 15.2
    crypto isakmp policy 1
     authentication pre-share
    crypto isakmp key TTCP_KEY address 0.0.0.0
    crypto isakmp keepalive 10 3
    crypto isakmp nat keepalive 200
    crypto ipsec transform-set TTCP_SET esp-aes esp-sha-hmac
     mode transport
    no crypto ipsec nat-transparency udp-encapsulation
    crypto ipsec profile TTCP_PRO
     set transform-set TTCP_SET
    interface Tunnel12345
     description DMVPN TUNNEL
     ip address 10.10.10.1 255.255.255.0
     no ip redirects
     ip nhrp map multicast dynamic
     ip nhrp network-id 12345
     tunnel source GigabitEthernet0/0
     tunnel mode gre multipoint
     tunnel protection ipsec profile TTCP_PRO
    interface GigabitEthernet0/0
     description LINK TO FW ON VLAN 1960
     ip address 192.168.10.1 255.255.255.0
     duplex auto
     speed auto
    interface GigabitEthernet0/1
     ip address 192.168.20.254 255.255.255.0
     duplex auto
     speed auto
    router ospf 1
     network 10.10.10.0 0.0.0.255 area 0
    ip route 0.0.0.0 0.0.0.0 192.168.10.254
    ----------------------Spoke--------------------------
    cisco 3825 - Spoke
    Cisco IOS Software, 3800 Software (C3825-ADVENTERPRISEK9-M), Version 15.1(4)M5, RELEASE SOFTWARE (fc1)
    version 15.1
    crypto isakmp policy 1
     authentication pre-share
    crypto isakmp key TTCP_KEY address 0.0.0.0 0.0.0.0
    crypto isakmp keepalive 10 3
    crypto isakmp nat keepalive 200
    crypto ipsec transform-set TTCP_SET esp-aes esp-sha-hmac
     mode transport
    no crypto ipsec nat-transparency udp-encapsulation
    crypto ipsec profile TTCP_PRO
     set transform-set TTCP_SET
    interface Tunnel12345
     description DMVPN TUNNEL
     ip address 10.10.10.2 255.255.255.0
     no ip redirects
     ip nhrp map 10.10.10.1 1.1.1.1
     ip nhrp map multicast 1.1.1.1
     ip nhrp network-id 12345
     ip nhrp nhs 10.10.10.1
     tunnel source GigabitEthernet0/0
     tunnel mode gre multipoint
     tunnel protection ipsec profile TTCP_PRO
    interface GigabitEthernet0/0
     description LINK TO INTERNET
     ip address 2.2.2.2 255.255.255.0
     duplex auto
     speed auto
     media-type rj45
    interface GigabitEthernet0/1
     ip address 192.168.30.1 255.255.255.0
     duplex auto
     speed auto
     media-type rj45
    router ospf 1
     network 10.10.10.0 0.0.0.255 area 0
    ip route 0.0.0.0 0.0.0.0 2.2.2.3
    ------------------------FIREWALL---------------------------
    [edit]
    Admin@UK_FIREWALL# show
    ## Last changed: 2014-07-23 19:54:53 UTC
    version 10.4R6.5;
    system {
        host-name FIREWALL;
        services {
            ssh;
            telnet;
            xnm-clear-text;
            web-management {
                http {
                    interface vlan.0;
                https {
                    system-generated-certificate;
                    interface vlan.0;
            dhcp {
                router {
                    192.168.20.254;
                pool 192.168.20.0/24 {
                    address-range low 192.168.20.20 high 192.168.20.250;
                    default-lease-time 3600;
                    propagate-settings vlan.1960;
    interfaces {
        ge-0/0/0 {
            unit 0 {
                family inet {
                    address 1.1.1.1/24;
        ge-0/0/7 {
            unit 0 {
                family ethernet-switching {
                    port-mode access;
                    vlan {
                        members vlan1960;
        vlan {
            unit 0 {
                family inet {
                    address 192.168.1.1/24;
            unit 1960 {
                family inet {
                    address 192.168.10.254/24;
    routing-options {
        static {
            route 0.0.0.0/0 next-hop 1.1.1.2;
    protocols {
        stp;
    security {
        nat {
            static {
                rule-set STATIC_NAT_RS1 {
                    from zone untrust;
                    rule NAT_RULE {
                        match {
                            destination-address 1.1.1.1/32;
                        then {
                            static-nat prefix 192.168.10.10/32;
        screen {
            ids-option untrust-screen {
                icmp {
                    ping-death;
                ip {
                    source-route-option;
                    tear-drop;
                tcp {
                    syn-flood {
                        alarm-threshold 1024;
                        attack-threshold 200;
                        source-threshold 1024;
                        destination-threshold 2048;
                        timeout 20;
                    land;
        zones {
            security-zone trust {
                address-book {
                    address SERVER-1 192.168.10.10/32;
                host-inbound-traffic {
                    system-services {
                        all;
                    protocols {
                        all;
                interfaces {
                    vlan.1960 {
                        host-inbound-traffic {
                            system-services {
                                dhcp;
                                all;
                                ike;
                            protocols {
                                all;
                    ge-0/0/7.0 {
                        host-inbound-traffic {
                            system-services {
                                all;
                                ike;
                            protocols {
                                all;
            security-zone untrust {
                screen untrust-screen;
                interfaces {
                    ge-0/0/0.0 {
                        host-inbound-traffic {
                            system-services {
                                dhcp;
                                tftp;
                                all;
                                ike;
                            protocols {
                                all;
        policies {
            from-zone trust to-zone untrust {
                policy PERMIT_ALL {
                    match {
                        source-address SERVER-1;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_ESP {
                    match {
                        source-address any;
                        destination-address any;
                        application ESP;
                    then {
                        permit;
                policy ALLOW_IKE_500 {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike;
                    then {
                        permit;
                policy ALLOW_PING {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-icmp-ping;
                    then {
                        permit;
                policy ALLOW_NAT-T {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike-nat;
                    then {
                        permit;
                policy ALLOW_GRE {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-gre;
                    then {
                        permit;
                policy AH_51 {
                    match {
                        source-address any;
                        destination-address any;
                        application AH_PO_51;
                    then {
                        permit;
                policy ANY_ANY {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
            from-zone untrust to-zone trust {
                policy ACCESS {
                    match {
                        source-address any;
                        destination-address SERVER-1;
                        application any;
                    then {
                        permit;
                policy ALLOW_ESP {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_IKE_500 {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike;
                    then {
                        permit;
                policy ALLOW_PING {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_GRE {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-gre;
                    then {
                        permit;
                policy ALLOW_NAT-T {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike-nat;
                    then {
                        permit;
                policy AH_51 {
                    match {
                        source-address any;
                        destination-address any;
                        application AH_PO_51;
                    then {
                        permit;
                policy ANY_ANY {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
    applications {
        application ESP protocol esp;
        application AH_PO_51 protocol ah;
    vlans {
        vlan-trust {
            vlan-id 3;
        vlan1960 {
            vlan-id 1960;
            interface {
                ge-0/0/7.0;
            l3-interface vlan.1960;
    ------------------------------DEBUG------------------------------
    -----------Cisco 1941-----------------
    HUB#sh cry is sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    192.168.10.1  2.2.2.2   QM_IDLE           1006 ACTIVE
    IPv6 Crypto ISAKMP SA
    UK_HUB#sh dm
    Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
            N - NATed, L - Local, X - No Socket
            # Ent --> Number of NHRP entries with same NBMA peer
            NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
            UpDn Time --> Up or Down Time for a Tunnel
    ==========================================================================
    UK_HUB# debug dm al al
    *Jul 25 12:22:39.036: NHRP RIB_RWATCH: Debugging is OFF
    *Jul 25 12:22:39.036: NHRP RIB_RWATCH: Debugging is ON
    *Jul 25 12:22:58.976: ISAKMP:(1006):purging node 1130853900
    *Jul 25 12:23:14.704: ISAKMP (1006): received packet from 2.2.2.2 dport 500 sport 500 Global (R) QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP: set new node 670880728 to QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006): processing HASH payload. message ID = 670880728
    *Jul 25 12:23:14.708: ISAKMP:(1006): processing SA payload. message ID = 670880728
    *Jul 25 12:23:14.708: ISAKMP:(1006):Checking IPSec proposal 1
    *Jul 25 12:23:14.708: ISAKMP: transform 1, ESP_AES
    *Jul 25 12:23:14.708: ISAKMP:   attributes in transform:
    *Jul 25 12:23:14.708: ISAKMP:      encaps is 2 (Transport)
    *Jul 25 12:23:14.708: ISAKMP:      SA life type in seconds
    *Jul 25 12:23:14.708: ISAKMP:      SA life duration (basic) of 3600
    *Jul 25 12:23:14.708: ISAKMP:      SA life type in kilobytes
    *Jul 25 12:23:14.708: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Jul 25 12:23:14.708: ISAKMP:      authenticator is HMAC-SHA
    *Jul 25 12:23:14.708: ISAKMP:      key length is 128
    *Jul 25 12:23:14.708: ISAKMP:(1006):atts are acceptable.
    *Jul 25 12:23:14.708: IPSEC(validate_proposal_request): proposal part #1
    *Jul 25 12:23:14.708: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= 192.168.10.1:0, remote= 2.2.2.2:0,
        local_proxy= 1.1.1.1/255.255.255.255/47/0,
        remote_proxy= 2.2.2.2/255.255.255.255/47/0,
        protocol= ESP, transform= NONE  (Transport),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:23:14.708: map_db_find_best did not find matching map
    *Jul 25 12:23:14.708: IPSEC(ipsec_process_proposal): proxy identities not supported
    *Jul 25 12:23:14.708: ISAKMP:(1006): IPSec policy invalidated proposal with error 32
    *Jul 25 12:23:14.708: ISAKMP:(1006): phase 2 SA policy not acceptable! (local 192.168.10.1 remote 2.2.2.2)
    *Jul 25 12:23:14.708: ISAKMP: set new node 2125889339 to QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 838208952, message ID = 2125889339
    *Jul 25 12:23:14.708: ISAKMP:(1006): sending packet to 2.2.2.2 my_port 500 peer_port 500 (R) QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:23:14.708: ISAKMP:(1006):purging node 2125889339
    *Jul 25 12:23:14.708: ISAKMP:(1006):deleting node 670880728 error TRUE reason "QM rejected"
    *Jul 25 12:23:14.708: ISAKMP:(1006):Node 670880728, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Jul 25 12:23:14.708: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_READY
    *Jul 25 12:23:28.976: ISAKMP:(1006):purging node 720369228
    *Jul 25 12:23:44.704: ISAKMP (1006): received packet from 2.2.2.2 dport 500 sport 500 Global (R) QM_IDLE
    *Jul 25 12:23:44.704: ISAKMP: set new node -1528560613 to QM_IDLE
    *Jul 25 12:23:44.704: ISAKMP:(1006): processing HASH payload. message ID = 2766406683
    *Jul 25 12:23:44.704: ISAKMP:(1006): processing SA payload. message ID = 2766406683
    *Jul 25 12:23:44.704: ISAKMP:(1006):Checking IPSec proposal 1
    *Jul 25 12:23:44.704: ISAKMP: transform 1, ESP_AES
    *Jul 25 12:23:44.704: ISAKMP:   attributes in transform:
    *Jul 25 12:23:44.704: ISAKMP:      encaps is 2 (Transport)
    *Jul 25 12:23:44.704: ISAKMP:      SA life type in seconds
    *Jul 25 12:23:44.704: ISAKMP:      SA life duration (basic) of 3600
    *Jul 25 12:23:44.704: ISAKMP:      SA life type in kilobytes
    *Jul 25 12:23:44.704: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Jul 25 12:23:44.708: ISAKMP:      authenticator is HMAC-SHA
    *Jul 25 12:23:44.708: ISAKMP:      key length is 128
    *Jul 25 12:23:44.708: ISAKMP:(1006):atts are acceptable.
    *Jul 25 12:23:44.708: IPSEC(validate_proposal_request): proposal part #1
    *Jul 25 12:23:44.708: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= 192.168.10.1:0, remote= 2.2.2.2:0,
        local_proxy= 1.1.1.1/255.255.255.255/47/0,
        remote_proxy= 2.2.2.2/255.255.255.255/47/0,
        protocol= ESP, transform= NONE  (Transport),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:23:44.708: map_db_find_best did not find matching map
    *Jul 25 12:23:44.708: IPSEC(ipsec_process_proposal): proxy identities not supported
    *Jul 25 12:23:44.708: ISAKMP:(1006): IPSec policy invalidated proposal with error 32
    *Jul 25 12:23:44.708: ISAKMP:(1006): phase 2 SA policy not acceptable! (local 192.168.10.1 remote 2.2.2.2)
    *Jul 25 12:23:44.708: ISAKMP: set new node 1569673109 to QM_IDLE
    *Jul 25 12:23:44.708: ISAKMP:(1006):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 838208952, message ID = 1569673109
    *Jul 25 12:23:44.708: ISAKMP:(1006): sending packet to 2.2.2.2 my_port 500 peer_port 500 (R) QM_IDLE
    *Jul 25 12:23:44.708: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:23:44.708: ISAKMP:(1006):purging node 1569673109
    *Jul 25 12:23:44.708: ISAKMP:(1006):deleting node -1528560613 error TRUE reason "QM rejected"
    *Jul 25 12:23:44.708: ISAKMP:(1006):Node 2766406683, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Jul 25 12:23:44.708: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_READY
    ---------Cisco 3825------------------
    SPOKE_1#sh dm
    Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
            N - NATed, L - Local, X - No Socket
            # Ent --> Number of NHRP entries with same NBMA peer
            NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
            UpDn Time --> Up or Down Time for a Tunnel
    ==========================================================================
    Interface: Tunnel12345, IPv4 NHRP Details
    Type:Spoke, NHRP Peers:1,
     # Ent  Peer NBMA Addr Peer Tunnel Add State  UpDn Tm Attrb
         1   1.1.1.1      10.10.10.1 IPSEC    1d22h     S
    SPOKE_1#sh cry is sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    1.1.1.1   2.2.2.2   QM_IDLE           1006 ACTIVE
    IPv6 Crypto ISAKMP SA
    SPOKE_1#debug dm all all
    *Jul 25 12:50:23.520: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= 2.2.2.2:500, remote= 1.1.1.1:500,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1),
        protocol= ESP, transform= esp-aes esp-sha-hmac  (Transport),
        lifedur= 3600s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:50:23.520: ISAKMP: set new node 0 to QM_IDLE
    *Jul 25 12:50:23.520: SA has outstanding requests  (local 112.176.96.152 port 500, remote 112.176.96.124 port 500)
    *Jul 25 12:50:23.520: ISAKMP:(1006): sitting IDLE. Starting QM immediately (QM_IDLE      )
    *Jul 25 12:50:23.520: ISAKMP:(1006):beginning Quick Mode exchange, M-ID of 1627587566
    *Jul 25 12:50:23.520: ISAKMP:(1006):QM Initiator gets spi
    *Jul 25 12:50:23.520: ISAKMP:(1006): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) QM_IDLE
    *Jul 25 12:50:23.520: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:50:23.520: ISAKMP:(1006):Node 1627587566, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Jul 25 12:50:23.520: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Jul 25 12:50:23.524: ISAKMP (1006): received packet from 1.1.1.1 dport 500 sport 500 Global (I) QM_IDLE
    *Jul 25 12:50:23.524: ISAKMP: set new node -1682318828 to QM_IDLE
    *Jul 25 12:50:23.524: ISAKMP:(1006): processing HASH payload. message ID = 2612648468
    *Jul 25 12:50:23.524: ISAKMP:(1006): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 484617190, message ID = 2612648468, sa = 0x70B05F14
    *Jul 25 12:50:23.524: ISAKMP:(1006): deleting spi 484617190 message ID = 1627587566
    *Jul 25 12:50:23.524: ISAKMP:(1006):deleting node 1627587566 error TRUE reason "Delete Larval"
    *Jul 25 12:50:23.524: ISAKMP:(1006):deleting node -1682318828 error FALSE reason "Informational (in) state 1"
    *Jul 25 12:50:23.524: ISAKMP:(1006):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Jul 25 12:50:23.524: ISAKMP:(1006):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    *Jul 25 12:50:34.972: NHRP: Setting retrans delay to 64 for nhs  dst 10.10.10.1
    *Jul 25 12:50:34.972: IPSEC-IFC MGRE/Tu12345(2.2.2.2/1.1.1.1): connection lookup returned 691EDEF4
    *Jul 25 12:50:34.972: NHRP: Attempting to send packet via DEST 10.10.10.1
    *Jul 25 12:50:34.972: NHRP: NHRP successfully resolved 10.10.10.1 to NBMA 1.1.1.1
    *Jul 25 12:50:34.972: NHRP: Encapsulation succeeded.  Tunnel IP addr 1.1.1.1
    *Jul 25 12:50:34.972: NHRP: Send Registration Request via Tunnel12345 vrf 0, packet size: 92
    *Jul 25 12:50:34.972:  src: 10.12.34.1, dst: 10.10.10.1
    *Jul 25 12:50:34.972:  (F) afn: IPv4(1), type: IP(800), hop: 255, ver: 1
    *Jul 25 12:50:34.972:      shtl: 4(NSAP), sstl: 0(NSAP)
    *Jul 25 12:50:34.972:      pktsz: 92 extoff: 52
    *Jul 25 12:50:34.972:  (M) flags: "unique nat ", reqid: 65537
    *Jul 25 12:50:34.972:      src NBMA: 2.2.2.2
    *Jul 25 12:50:34.972:      src protocol: 10.12.34.1, dst protocol: 10.10.10.1
    *Jul 25 12:50:34.972:  (C-1) code: no error(0)
    *Jul 25 12:50:34.972:        prefix: 32, mtu: 17916, hd_time: 7200
    *Jul 25 12:50:34.972:        addr_len: 0(NSAP), subaddr_len: 0(NSAP), proto_len: 0, pref: 0
    *Jul 25 12:50:34.972: Responder Address Extension(3):
    *Jul 25 12:50:34.972: Forward Transit NHS Record Extension(4):
    *Jul 25 12:50:34.972: Reverse Transit NHS Record Extension(5):
    *Jul 25 12:50:34.972: NAT address Extension(9):
    *Jul 25 12:50:34.972:  (C-1) code: no error(0)
    *Jul 25 12:50:34.972:        prefix: 32, mtu: 17916, hd_time: 0
    *Jul 25 12:50:34.972:        addr_len: 4(NSAP), subaddr_len: 0(NSAP), proto_len: 4, pref: 0
    *Jul 25 12:50:34.972:        client NBMA: 1.1.1.1
    *Jul 25 12:50:34.972:        client protocol: 10.10.10.1
    *Jul 25 12:50:34.972: NHRP: 116 bytes out Tunnel12345
    *Jul 25 12:50:34.972: NHRP-RATE: Retransmitting Registration Request for 10.10.10.1, reqid 65537, (retrans ivl 64 sec)
    *Jul 25 12:50:36.132: ISAKMP:(1006):purging node 1566291204
    *Jul 25 12:50:36.132: ISAKMP:(1006):purging node 742410882
    *Jul 25 12:50:53.520: IPSEC(key_engine): request timer fired: count = 1,
      (identity) local= 2.2.2.2:0, remote= 1.1.1.1:0,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1)
    *Jul 25 12:50:53.520: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= 2.2.2.2:500, remote= 1.1.1.1:500,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1),
        protocol= ESP, transform= esp-aes esp-sha-hmac  (Transport),
        lifedur= 3600s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:50:53.520: ISAKMP: set new node 0 to QM_IDLE
    *Jul 25 12:50:53.520: SA has outstanding requests  (local 112.176.96.152 port 500, remote 112.176.96.124 port 500)
    *Jul 25 12:50:53.520: ISAKMP:(1006): sitting IDLE. Starting QM immediately (QM_IDLE      )
    *Jul 25 12:50:53.520: ISAKMP:(1006):beginning Quick Mode exchange, M-ID of 2055556995
    *Jul 25 12:50:53.520: ISAKMP:(1006):QM Initiator gets spi
    *Jul 25 12:50:53.520: ISAKMP:(1006): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) QM_IDLE
    *Jul 25 12:50:53.520: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:50:53.520: ISAKMP:(1006):Node 2055556995, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Jul 25 12:50:53.520: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Jul 25 12:50:53.520: ISAKMP (1006): received packet from 1.1.1.1 dport 500 sport 500 Global (I) QM_IDLE
    *Jul 25 12:50:53.520: ISAKMP: set new node -1428573279 to QM_IDLE
    *Jul 25 12:50:53.524: ISAKMP:(1006): processing HASH payload. message ID = 2866394017
    *Jul 25 12:50:53.524: ISAKMP:(1006): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 2888331328, message ID = 2866394017, sa = 0x70B05F14
    *Jul 25 12:50:53.524: ISAKMP:(1006): deleting spi 2888331328 message ID = 2055556995
    *Jul 25 12:50:53.524: ISAKMP:(1006):deleting node 2055556995 error TRUE reason "Delete Larval"
    *Jul 25 12:50:53.524: ISAKMP:(1006):deleting node -1428573279 error FALSE reason "Informational (in) state 1"
    *Jul 25 12:50:53.524: ISAKMP:(1006):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Jul 25 12:50:53.524: ISAKMP:(1006):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE

    Some time ago I was running a similar setup, but the firewall was an ASA, not a Juniper.
    Some comments:
    You shouldn't disable NAT-transparence. It should work with the default-setting which is "enabled"
    The firewall only has to allow UDP/500 and UDP4500. It will never see any other traffic between the hub and spoke.
    The firewall shouldn't do any inspections etc. on the traffic to the hub.
    You shouldn't use wildcard-PSKs. The better solution is to use digital certificates.
    You probably need some MTU/MSS-settings like "ip mtu 1400" and "ip tcp adjust mss 1360".
    For running ospf through DMVPN make sure the Hub is the DR and set the network-type to broadcast.

  • Creating PL/SQL packages

    Hello,
    The problem I am confronted with is reusing generated models.
    In the process of DataMinig several steps are used: prepare data, Attribute selection (using AI), and building, testing and applying models.
    If PL/SQL packages are used two problems occur:
    First: Long, hand driven process of building:
    Model generation in ODM,
    PL/SQL package building in ODM and Export to SQL file,
    importing package to DB, compiling and running.
    I am sorry, but I don't understand why is it necessary to export PL/SQL packages in a file? As if these products aren't both Oracle products?
    Second: If data (in time) changes and AI selects new attributes, then all next steps fail, since column names, and even some values, are hard coded! Therefore it is necessary to go trough the build and export process all over again. This really hurts.
    Do you have a suggestion how to get around this problem?
    I already considered using a SPSS Clementine, but since it is not an Oracle product I still believe, the original Oracle solution should give me some advantages.
    Oh and another issue.
    I tried using PL/SQL generator (Ver.: 10.1.3.0.17) in JDeveloper (ver.: 10.1.3.0.4), but it gave me an error:
    java.lang.NoClassDefFoundError: oracle/dmt/dm4j/DM4JConnectionManager
         at oracle.dmt.dm4j.extension.CodeGenerator.invoke(Unknown Source)
         at oracle.ide.wizard.WizardManager.invokeWizard(WizardManager.java:310)
         at oracle.ide.wizard.WizardManager$2.run(WizardManager.java:358)
         at oracle.ide.util.IdeUtil.invokeAfterRepaint(IdeUtil.java:1093)
         at oracle.ide.wizard.WizardManager$1.run(WizardManager.java:366)
         at oracle.ide.util.IdeUtil$1$1.run(IdeUtil.java:1073)
         at java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:209)
         at java.awt.EventQueue.dispatchEvent(EventQueue.java:461)
         at java.awt.EventDispatchThread.pumpOneEventForHierarchy(EventDispatchThread.java:242)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:163)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:157)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:149)
         at java.awt.EventDispatchThread.run(EventDispatchThread.java:110)
    Thanks for the reply,
    Igor

    Hi,
    The code generation available in ODMr would allow you to deploy the build, apply or test process as generated code.
    I am not sure what your application goal is, but if you simply want to deploy a model be used in an apply process that is rather straight forward.
    You would build the model using ODMr. Then create an Apply Activity, again using ODMr.
    The Apply Activity can then be used to generate code (pl/sql) using the JDev RTM release (10.1.3.2 or above). We will also have a version that will work with SQLDev shortly.
    The generated code is immediately placed into the db for you.
    If you want to score in a separate db you can either create a db link from that db or move both the model and the apply pl/sql code to the new db (using dba utilities).
    If you want to rebuild a model, where you would add/remove attributes, change transformations etc. then you will have to regenerate the code.
    If you simply want to rebuild the model without changing any transformations and settings you could also deploy the model build generated code.
    As for the JDev failure, we are going to look into that. Have you tried the JDev 10.1.3.3 release available on the Oracle web site?
    Thanks, Mark

  • Site to site VPN re-connection issue

    Hi I done site -to -site VPN between two UC 560 and I am able to make call too. Both site I am using DDNS FQDN. Now I am facing these problems,
    1. When ever any of the site gone down , it is taking around 45 minute to get reconnect the VPN. 
    2. With in 2 minute Dialer interface is getting WAN  IP address from service provider and it is updating with Dyndns also. But while checking crypto session details from my local UC I can see the peer address is not changing or showing none.
    please help me to overcome this issue
    I tested by restarting ROUTER-A  UC560
    Please find the status of remote site:
    ROUTER-B#sh crypto isa sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    2.50.37.13      86.99.72.10     MM_NO_STATE       2004 ACTIVE (deleted)
    ROUTER-B#sh crypto isa saIPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    ROUTER-A#sh crypto isa sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    ROUTER-B#sho crypto session detail
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Dialer0
    Session status: UP-NO-IKE
    Peer: 86.99.72.10 port 500 fvrf: (none) ivrf: (none)
          Desc: (none)
          Phase1_id: (none)
      IPSEC FLOW: permit ip 192.168.10.0/255.255.255.0 192.168.50.0/255.255.255.0
            Active SAs: 2, origin: crypto map
            Inbound:  #pkts dec'ed 12452 drop 0 life (KB/Sec) 4477633/1050
            Outbound: #pkts enc'ed 15625 drop 228 life (KB/Sec) 4477628/1050
    ROUTER-A# sho crypto session det
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Virtual-Access2
    Session status: DOWN
    Peer:  port 500 fvrf: (none) ivrf: (none)
          Desc: (none)
          Phase1_id: (none)
      IPSEC FLOW: permit ip 192.168.50.0/255.255.255.0 192.168.10.0/255.255.255.0
            Active SAs: 0, origin: crypto map
            Inbound:  #pkts dec'ed 0 drop 0 life (KB/Sec) 0/0
            Outbound: #pkts enc'ed 0 drop 0 life (KB/Sec) 0/0
    Interface: Dialer0
    Session status: DOWN
    Peer:  port 500 fvrf: (none) ivrf: (none)
          Desc: (none)
          Phase1_id: (none)
      IPSEC FLOW: permit ip 192.168.50.0/255.255.255.0 192.168.10.0/255.255.255.0
            Active SAs: 0, origin: crypto map
            Inbound:  #pkts dec'ed 0 drop 0 life (KB/Sec) 0/0
            Outbound: #pkts enc'ed 0 drop 23 life (KB/Sec) 0/0
    **** Here I can see the peer IP is 86.99.72.10, but address had been changed to  92.98.211.242 in ROUTER-A
    Please see the debug crypto isakpm
    ROUTER-A#debug crypto isakmp
    Crypto ISAKMP debugging is on
    ROUTER-A#terminal monitor
    000103: Aug  6 18:40:48.083: ISAKMP:(0): SA request profile is (NULL)
    000104: Aug  6 18:40:48.083: ISAKMP: Created a peer struct for , peer port 500
    000105: Aug  6 18:40:48.083: ISAKMP: New peer created peer = 0x86682AAC peer_handle = 0x80000031
    000106: Aug  6 18:40:48.083: ISAKMP: Locking peer struct 0x86682AAC, refcount 1 for isakmp_initiator
    000107: Aug  6 18:40:48.083: ISAKMP: local port 500, remote port 500
    000108: Aug  6 18:40:48.083: ISAKMP: set new node 0 to QM_IDLE
    000109: Aug  6 18:40:48.083: ISAKMP:(0):insert sa successfully sa = 8B4EBE04
    000110: Aug  6 18:40:48.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000111: Aug  6 18:40:48.083: ISAKMP:(0):No pre-shared key with !
    000112: Aug  6 18:40:48.083: ISAKMP:(0): No Cert or pre-shared address key.
    000113: Aug  6 18:40:48.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000114: Aug  6 18:40:48.083: ISAKMP: Unlocking peer struct 0x86682AAC for isadb_unlock_peer_delete_sa(), count 0
    000115: Aug  6 18:40:48.083: ISAKMP: Deleting peer node by peer_reap for : 86682AAC
    000116: Aug  6 18:40:48.083: ISAKMP:(0):purging SA., sa=8B4EBE04, delme=8B4EBE04
    000117: Aug  6 18:40:48.083: ISAKMP:(0):purging node 2113438140
    000118: Aug  6 18:40:48.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000119: Aug  6 18:40:48.083: ISAKMP: Error while processing KMI message 0, error 2.
    000120: Aug  6 18:41:18.083: ISAKMP:(0): SA request profile is (NULL)
    000121: Aug  6 18:41:18.083: ISAKMP: Created a peer struct for , peer port 500
    000122: Aug  6 18:41:18.083: ISAKMP: New peer created peer = 0x8668106C peer_handle = 0x80000032
    000123: Aug  6 18:41:18.083: ISAKMP: Locking peer struct 0x8668106C, refcount 1 for isakmp_initiator
    000124: Aug  6 18:41:18.083: ISAKMP: local port 500, remote port 500
    000125: Aug  6 18:41:18.083: ISAKMP: set new node 0 to QM_IDLE
    000126: Aug  6 18:41:18.083: ISAKMP:(0):insert sa successfully sa = 86685DFC
    000127: Aug  6 18:41:18.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000128: Aug  6 18:41:18.083: ISAKMP:(0):No pre-shared key with !
    000129: Aug  6 18:41:18.083: ISAKMP:(0): No Cert or pre-shared address key.
    000130: Aug  6 18:41:18.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000131: Aug  6 18:41:18.083: ISAKMP: Unlocking peer struct 0x8668106C for isadb_unlock_peer_delete_sa(), count 0
    000132: Aug  6 18:41:18.083: ISAKMP: Deleting peer node by peer_reap for : 8668106C
    000133: Aug  6 18:41:18.083: ISAKMP:(0):purging SA., sa=86685DFC, delme=86685DFC
    000134: Aug  6 18:41:18.083: ISAKMP:(0):purging node 379490091
    000135: Aug  6 18:41:18.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000136: Aug  6 18:41:18.083: ISAKMP: Error while processing KMI message 0, error 2.
    000137: Aug  6 18:42:48.083: ISAKMP:(0): SA request profile is (NULL)
    000138: Aug  6 18:42:48.083: ISAKMP: Created a peer struct for , peer port 500
    000139: Aug  6 18:42:48.083: ISAKMP: New peer created peer = 0x86691200 peer_handle = 0x80000033
    000140: Aug  6 18:42:48.083: ISAKMP: Locking peer struct 0x86691200, refcount 1for isakmp_initiator
    000141: Aug  6 18:42:48.083: ISAKMP: local port 500, remote port 500
    000142: Aug  6 18:42:48.083: ISAKMP: set new node 0 to QM_IDLE
    000143: Aug  6 18:42:48.083: ISAKMP:(0):insert sa successfully sa = 866E1758
    000144: Aug  6 18:42:48.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000145: Aug  6 18:42:48.083: ISAKMP:(0):No pre-shared key with !
    000146: Aug  6 18:42:48.083: ISAKMP:(0): No Cert or pre-shared address key.
    000147: Aug  6 18:42:48.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000148: Aug  6 18:42:48.083: ISAKMP: Unlocking peer struct 0x86691200 for isadb_unlock_peer_delete_sa(), count 0
    000149: Aug  6 18:42:48.083: ISAKMP: Deleting peer node by peer_reap for : 86691200
    000150: Aug  6 18:42:48.083: ISAKMP:(0):purging SA., sa=866E1758, delme=866E1758
    000151: Aug  6 18:42:48.083: ISAKMP:(0):purging node -309783810
    000152: Aug  6 18:42:48.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000153: Aug  6 18:42:48.083: ISAKMP: Error while processing KMI message 0, error 2.
    000154: Aug  6 18:43:18.083: ISAKMP:(0): SA request profile is (NULL)
    000155: Aug  6 18:43:18.083: ISAKMP: Created a peer struct for , peer port 500
    000156: Aug  6 18:43:18.083: ISAKMP: New peer created peer = 0x8668106C peer_handle = 0x80000034
    000157: Aug  6 18:43:18.083: ISAKMP: Locking peer struct 0x8668106C, refcount 1 for isakmp_initiator
    000158: Aug  6 18:43:18.083: ISAKMP: local port 500, remote port 500
    000159: Aug  6 18:43:18.083: ISAKMP: set new node 0 to QM_IDLE
    000160: Aug  6 18:43:18.083: ISAKMP:(0):insert sa successfully sa = 8B4AB780
    000161: Aug  6 18:43:18.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000162: Aug  6 18:43:18.083: ISAKMP:(0):No pre-shared key with !
    000163: Aug  6 18:43:18.083: ISAKMP:(0): No Cert or pre-shared address key.
    000164: Aug  6 18:43:18.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000165: Aug  6 18:43:18.083: ISAKMP: Unlocking peer struct 0x8668106C for isadb _unlock_peer_delete_sa(), count 0
    000166: Aug  6 18:43:18.083: ISAKMP: Deleting peer node by peer_reap for : 8668106C
    000167: Aug  6 18:43:18.083: ISAKMP:(0):purging SA., sa=8B4AB780, delme=8B4AB78 0
    000168: Aug  6 18:43:18.083: ISAKMP:(0):purging node 461611358
    000169: Aug  6 18:43:18.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000170: Aug  6 18:43:18.083: ISAKMP: Error while processing KMI message 0, erro r 2.
    000171: Aug  6 18:44:48.083: ISAKMP:(0): SA request profile is (NULL)
    000172: Aug  6 18:44:48.083: ISAKMP: Created a peer struct for , peer port 500
    000173: Aug  6 18:44:48.083: ISAKMP: New peer created peer = 0x8B4A25C8 peer_handle = 0x80000035
    000174: Aug  6 18:44:48.083: ISAKMP: Locking peer struct 0x8B4A25C8, refcount 1 for isakmp_initiator
    000175: Aug  6 18:44:48.083: ISAKMP: local port 500, remote port 500
    000176: Aug  6 18:44:48.083: ISAKMP: set new node 0 to QM_IDLE
    000177: Aug  6 18:44:48.083: ISAKMP:(0):insert sa successfully sa = 8B4EC7E8
    000178: Aug  6 18:44:48.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000179: Aug  6 18:44:48.083: ISAKMP:(0):No pre-shared key with !
    000180: Aug  6 18:44:48.083: ISAKMP:(0): No Cert or pre-shared address key.
    000181: Aug  6 18:44:48.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000182: Aug  6 18:44:48.083: ISAKMP: Unlocking peer struct 0x8B4A25C8 for isadb_unlock_peer_delete_sa(), count 0
    000183: Aug  6 18:44:48.083: ISAKMP: Deleting peer node by peer_reap for : 8B4A25C8
    000184: Aug  6 18:44:48.083: ISAKMP:(0):purging SA., sa=8B4EC7E8, delme=8B4EC7E8
    000185: Aug  6 18:44:48.083: ISAKMP:(0):purging node -1902909277
    000186: Aug  6 18:44:48.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000187: Aug  6 18:44:48.083: ISAKMP: Error while processing KMI message 0, error 2.
    000188: Aug  6 18:45:18.083: ISAKMP:(0): SA request profile is (NULL)
    000189: Aug  6 18:45:18.083: ISAKMP: Created a peer struct for , peer port 500
    000190: Aug  6 18:45:18.083: ISAKMP: New peer created peer = 0x8668106C peer_handle = 0x80000036
    000191: Aug  6 18:45:18.083: ISAKMP: Locking peer struct 0x8668106C, refcount 1 for isakmp_initiator
    000192: Aug  6 18:45:18.083: ISAKMP: local port 500, remote port 500
    000193: Aug  6 18:45:18.083: ISAKMP: set new node 0 to QM_IDLE
    000194: Aug  6 18:45:18.083: ISAKMP:(0):insert sa successfully sa = 86685DFC
    000195: Aug  6 18:45:18.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000196: Aug  6 18:45:18.083: ISAKMP:(0):No pre-shared key with !
    000197: Aug  6 18:45:18.083: ISAKMP:(0): No Cert or pre-shared address key.
    000198: Aug  6 18:45:18.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000199: Aug  6 18:45:18.083: ISAKMP: Unlocking peer struct 0x8668106C for isadb_unlock_peer_delete_sa(), count 0
    000200: Aug  6 18:45:18.083: ISAKMP: Deleting peer node by peer_reap for : 8668106C
    000201: Aug  6 18:45:18.083: ISAKMP:(0):purging SA., sa=86685DFC, delme=86685DFC
    000202: Aug  6 18:45:18.083: ISAKMP:(0):purging node 1093064733
    000203: Aug  6 18:45:18.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000204: Aug  6 18:45:18.083: ISAKMP: Error while processing KMI message 0, error 2.
    000205: Aug  6 18:46:48.083: ISAKMP:(0): SA request profile is (NULL)
    000206: Aug  6 18:46:48.083: ISAKMP: Created a peer struct for , peer port 500
    000207: Aug  6 18:46:48.083: ISAKMP: New peer created peer = 0x86682BE0 peer_handle = 0x80000037
    000208: Aug  6 18:46:48.083: ISAKMP: Locking peer struct 0x86682BE0, refcount 1 for isakmp_initiator
    000209: Aug  6 18:46:48.083: ISAKMP: local port 500, remote port 500
    000210: Aug  6 18:46:48.083: ISAKMP: set new node 0 to QM_IDLE
    000211: Aug  6 18:46:48.083: ISAKMP:(0):insert sa successfully sa = 866E1758
    000212: Aug  6 18:46:48.083: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    000213: Aug  6 18:46:48.083: ISAKMP:(0):No pre-shared key with !
    000214: Aug  6 18:46:48.083: ISAKMP:(0): No Cert or pre-shared address key.
    000215: Aug  6 18:46:48.083: ISAKMP:(0): construct_initial_message: Can not start Main mode
    000216: Aug  6 18:46:48.083: ISAKMP: Unlocking peer struct 0x86682BE0 for isadb_unlock_peer_delete_sa(), count 0
    000217: Aug  6 18:46:48.083: ISAKMP: Deleting peer node by peer_reap for : 86682BE0
    000218: Aug  6 18:46:48.083: ISAKMP:(0):purging SA., sa=866E1758, delme=866E1758
    000219: Aug  6 18:46:48.083: ISAKMP:(0):purging node -1521272284
    000220: Aug  6 18:46:48.083: ISAKMP: Error while processing SA request: Failed to initialize SA
    000221: Aug  6 18:46:48.083: ISAKMP: Error while processing KMI message 0, error 2.
    000222: Aug  6 18:47:03.131: ISAKMP (0): received packet from 2.50.37.13 dport 500 sport 500 Global (N) NEW SA
    000223: Aug  6 18:47:03.131: ISAKMP: Created a peer struct for 2.50.37.13, peer port 500
    000224: Aug  6 18:47:03.131: ISAKMP: New peer created peer = 0x8668106C peer_handle = 0x80000038
    000225: Aug  6 18:47:03.131: ISAKMP: Locking peer struct 0x8668106C, refcount 1 for crypto_isakmp_process_block
    000226: Aug  6 18:47:03.131: ISAKMP: local port 500, remote port 500
    000227: Aug  6 18:47:03.131: ISAKMP:(0):insert sa successfully sa = 8B4C1924
    000228: Aug  6 18:47:03.131: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    000229: Aug  6 18:47:03.131: ISAKMP:(0):Old State = IKE_READY  New State = IKE_R_MM1
    000230: Aug  6 18:47:03.131: ISAKMP:(0): processing SA payload. message ID = 0
    000231: Aug  6 18:47:03.131: ISAKMP:(0): processing vendor id payload
    000232: Aug  6 18:47:03.131: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    000233: Aug  6 18:47:03.131: ISAKMP (0): vendor ID is NAT-T RFC 3947
    000234: Aug  6 18:47:03.131: ISAKMP:(0): processing vendor id payload
    000235: Aug  6 18:47:03.131: ISAKMP:(0): vendor ID seems Unity/DPD but major 245 mismatch
    000236: Aug  6 18:47:03.131: ISAKMP (0): vendor ID is NAT-T v7
    000237: Aug  6 18:47:03.131: ISAKMP:(0): processing vendor id payload
    000238: Aug  6 18:47:03.131: ISAKMP:(0): vendor ID seems Unity/DPD but major 157 mismatch
    000239: Aug  6 18:47:03.131: ISAKMP:(0): vendor ID is NAT-T v3
    000240: Aug  6 18:47:03.131: ISAKMP:(0): processing vendor id payload
    000241: Aug  6 18:47:03.131: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    000242: Aug  6 18:47:03.131: ISAKMP:(0): vendor ID is NAT-T v2
    000243: Aug  6 18:47:03.131: ISAKMP:(0):found peer pre-shared key matching 2.50.37.13
    000244: Aug  6 18:47:03.131: ISAKMP:(0): local preshared key found
    000245: Aug  6 18:47:03.131: ISAKMP : Scanning profiles for xauth ... sdm-ike-profile-1
    000246: Aug  6 18:47:03.131: ISAKMP:(0): Authentication by xauth preshared
    000247: Aug  6 18:47:03.131: ISAKMP:(0):Checking ISAKMP transform 1 against priority 1 policy
    000248: Aug  6 18:47:03.131: ISAKMP:      encryption 3DES-CBC
    000249: Aug  6 18:47:03.131: ISAKMP:      hash SHA
    000250: Aug  6 18:47:03.131: ISAKMP:      default group 2
    000251: Aug  6 18:47:03.131: ISAKMP:      auth pre-share
    000252: Aug  6 18:47:03.131: ISAKMP:      life type in seconds
    000253: Aug  6 18:47:03.131: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    000254: Aug  6 18:47:03.135: ISAKMP:(0):atts are acceptable. Next payload is 0
    000255: Aug  6 18:47:03.135: ISAKMP:(0):Acceptable atts:actual life: 1800
    000256: Aug  6 18:47:03.135: ISAKMP:(0):Acceptable atts:life: 0
    000257: Aug  6 18:47:03.135: ISAKMP:(0):Fill atts in sa vpi_length:4
    000258: Aug  6 18:47:03.135: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    000259: Aug  6 18:47:03.135: ISAKMP:(0):Returning Actual lifetime: 1800
    000260: Aug  6 18:47:03.135: ISAKMP:(0)::Started lifetime timer: 1800.
    000261: Aug  6 18:47:03.135: ISAKMP:(0): processing vendor id payload
    000262: Aug  6 18:47:03.135: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    000263: Aug  6 18:47:03.135: ISAKMP (0): vendor ID is NAT-T RFC 3947
    000264: Aug  6 18:47:03.135: ISAKMP:(0): processing vendor id payload
    000265: Aug  6 18:47:03.135: ISAKMP:(0): vendor ID seems Unity/DPD but major 245 mismatch
    000266: Aug  6 18:47:03.135: ISAKMP (0): vendor ID is NAT-T v7
    000267: Aug  6 18:47:03.135: ISAKMP:(0): processing vendor id payload
    000268: Aug  6 18:47:03.135: ISAKMP:(0): vendor ID seems Unity/DPD but major 157 mismatch
    000269: Aug  6 18:47:03.135: ISAKMP:(0): vendor ID is NAT-T v3
    000270: Aug  6 18:47:03.135: ISAKMP:(0): processing vendor id payload
    000271: Aug  6 18:47:03.135: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    000272: Aug  6 18:47:03.135: ISAKMP:(0): vendor ID is NAT-T v2
    000273: Aug  6 18:47:03.135: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    000274: Aug  6 18:47:03.135: ISAKMP:(0):Old State = IKE_R_MM1  New State = IKE_R_MM1
    000275: Aug  6 18:47:03.135: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    000276: Aug  6 18:47:03.135: ISAKMP:(0): sending packet to 2.50.37.13 my_port 500 peer_port 500 (R) MM_SA_SETUP
    000277: Aug  6 18:47:03.135: ISAKMP:(0):Sending an IKE IPv4 Packet.
    000278: Aug  6 18:47:03.135: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    000279: Aug  6 18:47:03.135: ISAKMP:(0):Old State = IKE_R_MM1  New State = IKE_R_MM2
    000280: Aug  6 18:47:03.191: ISAKMP (0): received packet from 2.50.37.13 dport 500 sport 500 Global (R) MM_SA_SETUP
    000281: Aug  6 18:47:03.191: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    000282: Aug  6 18:47:03.191: ISAKMP:(0):Old State = IKE_R_MM2  New State = IKE_R_MM3
    000283: Aug  6 18:47:03.191: ISAKMP:(0): processing KE payload. message ID = 0
    000284: Aug  6 18:47:03.199: ISAKMP:(0): processing NONCE payload. message ID = 0
    000285: Aug  6 18:47:03.203: ISAKMP:(0):found peer pre-shared key matching 2.50.37.13
    000286: Aug  6 18:47:03.203: ISAKMP:(2001): processing vendor id payload
    000287: Aug  6 18:47:03.203: ISAKMP:(2001): vendor ID is DPD
    000288: Aug  6 18:47:03.203: ISAKMP:(2001): processing vendor id payload
    000289: Aug  6 18:47:03.203: ISAKMP:(2001): speaking to another IOS box!
    000290: Aug  6 18:47:03.203: ISAKMP:(2001): processing vendor id payload
    000291: Aug  6 18:47:03.203: ISAKMP:(2001): vendor ID seems Unity/DPD but major 223 mismatch
    000292: Aug  6 18:47:03.203: ISAKMP:(2001): vendor ID is XAUTH
    000293: Aug  6 18:47:03.203: ISAKMP:received payload type 20
    000294: Aug  6 18:47:03.203: ISAKMP (2001): His hash no match - this node outside NAT
    000295: Aug  6 18:47:03.203: ISAKMP:received payload type 20
    000296: Aug  6 18:47:03.203: ISAKMP (2001): No NAT Found for self or peer
    000297: Aug  6 18:47:03.203: ISAKMP:(2001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    000298: Aug  6 18:47:03.203: ISAKMP:(2001):Old State = IKE_R_MM3  New State = IKE_R_MM3
    000299: Aug  6 18:47:03.203: ISAKMP:(2001): sending packet to 2.50.37.13 my_port 500 peer_port 500 (R) MM_KEY_EXCH
    000300: Aug  6 18:47:03.203: ISAKMP:(2001):Sending an IKE IPv4 Packet.
    000301: Aug  6 18:47:03.203: ISAKMP:(2001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    000302: Aug  6 18:47:03.203: ISAKMP:(2001):Old State = IKE_R_MM3  New State = IKE_R_MM4
    000303: Aug  6 18:47:03.295: ISAKMP (2001): received packet from 2.50.37.13 dport 500 sport 500 Global (R) MM_KEY_EXCH
    000304: Aug  6 18:47:03.295: ISAKMP:(2001):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    000305: Aug  6 18:47:03.295: ISAKMP:(2001):Old State = IKE_R_MM4  New State = IKE_R_MM5
    000306: Aug  6 18:47:03.295: ISAKMP:(2001): processing ID payload. message ID = 0
    000307: Aug  6 18:47:03.295: ISAKMP (2001): ID payload
            next-payload : 8
            type         : 1
            address      : 2.50.37.13
            protocol     : 17
            port         : 500
            length       : 12
    000308: Aug  6 18:47:03.295: ISAKMP:(0):: peer matches *none* of the profiles
    000309: Aug  6 18:47:03.295: ISAKMP:(2001): processing HASH payload. message ID = 0
    000310: Aug  6 18:47:03.295: ISAKMP:(2001): processing NOTIFY INITIAL_CONTACT protocol 1
            spi 0, message ID = 0, sa = 0x8B4C1924
    000311: Aug  6 18:47:03.295: ISAKMP:(2001):SA authentication status:
            authenticated
    000312: Aug  6 18:47:03.295: ISAKMP:(2001):SA has been authenticated with 2.50.37.13
    000313: Aug  6 18:47:03.295: ISAKMP:(2001):SA authentication status:
            authenticated
    000314: Aug  6 18:47:03.295: ISAKMP:(2001): Process initial contact,
    bring down existing phase 1 and 2 SA's with local 92.98.211.242 remote 2.50.37.13 remote port 500
    000315: Aug  6 18:47:03.295: ISAKMP: Trying to insert a peer 92.98.211.242/2.50.37.13/500/,  and inserted successfully 8668106C.
    000316: Aug  6 18:47:03.295: ISAKMP:(2001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    000317: Aug  6 18:47:03.295: ISAKMP:(2001):Old State = IKE_R_MM5  New State = IKE_R_MM5
    000318: Aug  6 18:47:03.295: ISAKMP:(2001):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
    000319: Aug  6 18:47:03.295: ISAKMP (2001): ID payload
            next-payload : 8
            type         : 1
            address      : 92.98.211.242
            protocol     : 17
            port         : 500
            length       : 12
    000320: Aug  6 18:47:03.295: ISAKMP:(2001):Total payload length: 12
    000321: Aug  6 18:47:03.295: ISAKMP:(2001): sending packet to 2.50.37.13 my_port 500 peer_port 500 (R) MM_KEY_EXCH
    000322: Aug  6 18:47:03.295: ISAKMP:(2001):Sending an IKE IPv4 Packet.
    000323: Aug  6 18:47:03.295: ISAKMP:(2001):Returning Actual lifetime: 1800
    000324: Aug  6 18:47:03.299: ISAKMP: set new node -1235582904 to QM_IDLE
    000325: Aug  6 18:47:03.299: ISAKMP:(2001):Sending NOTIFY RESPONDER_LIFETIME protocol 1
            spi 2291695856, message ID = 3059384392
    000326: Aug  6 18:47:03.299: ISAKMP:(2001): sending packet to 2.50.37.13 my_port 500 peer_port 500 (R) MM_KEY_EXCH
    000327: Aug  6 18:47:03.299: ISAKMP:(2001):Sending an IKE IPv4 Packet.
    000328: Aug  6 18:47:03.299: ISAKMP:(2001):purging node -1235582904
    000329: Aug  6 18:47:03.299: ISAKMP: Sending phase 1 responder lifetime 1800
    000330: Aug  6 18:47:03.299: ISAKMP:(2001):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    000331: Aug  6 18:47:03.299: ISAKMP:(2001):Old State = IKE_R_MM5  New State = IKE_P1_COMPLETE
    000332: Aug  6 18:47:03.299: ISAKMP:(2001):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    000333: Aug  6 18:47:03.299: ISAKMP:(2001):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    000334: Aug  6 18:47:03.307: ISAKMP (2001): received packet from 2.50.37.13 dport 500 sport 500 Global (R) QM_IDLE
    000335: Aug  6 18:47:03.307: ISAKMP: set new node -687536412 to QM_IDLE
    000336: Aug  6 18:47:03.307: ISAKMP:(2001): processing HASH payload. message ID = 3607430884
    000337: Aug  6 18:47:03.307: ISAKMP:(2001): processing SA payload. message ID = 3607430884
    000338: Aug  6 18:47:03.307: ISAKMP:(2001):Checking IPSec proposal 1
    000339: Aug  6 18:47:03.307: ISAKMP: transform 1, ESP_3DES
    000340: Aug  6 18:47:03.307: ISAKMP:   attributes in transform:
    000341: Aug  6 18:47:03.307: ISAKMP:      encaps is 1 (Tunnel)
    000342: Aug  6 18:47:03.307: ISAKMP:      SA life type in seconds
    000343: Aug  6 18:47:03.307: ISAKMP:      SA life duration (basic) of 3600
    000344: Aug  6 18:47:03.307: ISAKMP:      SA life type in kilobytes
    000345: Aug  6 18:47:03.307: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    000346: Aug  6 18:47:03.307: ISAKMP:      authenticator is HMAC-SHA
    000347: Aug  6 18:47:03.307: ISAKMP:(2001):atts are acceptable.
    000348: Aug  6 18:47:03.307: ISAKMP:(2001): processing NONCE payload. message ID = 3607430884
    000349: Aug  6 18:47:03.311: ISAKMP:(2001): processing ID payload. message ID = 3607430884
    000350: Aug  6 18:47:03.311: ISAKMP:(2001): processing ID payload. message ID = 3607430884
    000351: Aug  6 18:47:03.311: ISAKMP:(2001):QM Responder gets spi
    000352: Aug  6 18:47:03.311: ISAKMP:(2001):Node 3607430884, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    000353: Aug  6 18:47:03.311: ISAKMP:(2001):Old State = IKE_QM_READY  New State = IKE_QM_SPI_STARVE
    000354: Aug  6 18:47:03.311: ISAKMP:(2001): Creating IPSec SAs
    000355: Aug  6 18:47:03.311:         inbound SA from 2.50.37.13 to 92.98.211.242 (f/i)  0/ 0
            (proxy 192.168.10.0 to 192.168.50.0)
    000356: Aug  6 18:47:03.311:         has spi 0x4C5A127C and conn_id 0
    000357: Aug  6 18:47:03.311:         lifetime of 3600 seconds
    000358: Aug  6 18:47:03.311:         lifetime of 4608000 kilobytes
    000359: Aug  6 18:47:03.311:         outbound SA from 92.98.211.242 to 2.50.37.13 (f/i) 0/0
            (proxy 192.168.50.0 to 192.168.10.0)
    000360: Aug  6 18:47:03.311:         has spi  0x1E83EC91 and conn_id 0
    000361: Aug  6 18:47:03.311:         lifetime of 3600 seconds
    000362: Aug  6 18:47:03.311:         lifetime of 4608000 kilobytes
    000363: Aug  6 18:47:03.311: ISAKMP:(2001): sending packet to 2.50.37.13 my_port 500 peer_port 500 (R) QM_IDLE
    000364: Aug  6 18:47:03.311: ISAKMP:(2001):Sending an IKE IPv4 Packet.
    000365: Aug  6 18:47:03.311: ISAKMP:(2001):Node 3607430884, Input = IKE_MESG_INTERNAL, IKE_GOT_SPI
    000366: Aug  6 18:47:03.311: ISAKMP:(2001):Old State = IKE_QM_SPI_STARVE  New State = IKE_QM_R_QM2
    000367: Aug  6 18:47:03.323: ISAKMP (2001): received packet from 2.50.37.13 dport 500 sport 500 Global (R) QM_IDLE
    000368: Aug  6 18:47:03.323: ISAKMP:(2001):deleting node -687536412 error FALSE reason "QM done (await)"
    000369: Aug  6 18:47:03.323: ISAKMP:(2001):Node 3607430884, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    000370: Aug  6 18:47:03.323: ISAKMP:(2001):Old State = IKE_QM_R_QM2  New State = IKE_QM_PHASE2_COMPLETE
    000371: Aug  6 18:47:53.323: ISAKMP:(2001):purging node -687536412
    ROUTER-A# sho crypto isa sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    92.98.211.242   2.50.37.13      QM_IDLE           2001 ACTIVE
    RUNNING CONFIGURATION OF ROUTER-A
    Building configuration...
    Current configuration : 29089 bytes
    ! Last configuration change at 21:31:11 PST Tue Aug 7 2012 by administrator
    version 15.1
    parser config cache interface
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    service internal
    service compress-config
    service sequence-numbers
    hostname xxxxxxxxxxXX
    boot-start-marker
    boot-end-marker
    enable secret 4 LcV6aBcc/53FoCJjXQMd7rBUDEpeevrK8V5jQVoJEhU
    aaa new-model
    aaa authentication login default local
    aaa authentication login Foxtrot_sdm_easyvpn_xauth_ml_1 local
    aaa authorization network Foxtrot_sdm_easyvpn_group_ml_1 local
    aaa session-id common
    clock timezone ZP4 4 0
    clock summer-time PST recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-4070447007
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-4070447007
    revocation-check none
    rsakeypair TP-self-signed-4070447007
    crypto pki certificate chain TP-self-signed-4070447007
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 34303730 34343730 3037301E 170D3132 30373331 30353139
      30375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D34 30373034
      34373030 3730819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100BBA6 F2C9A163 B7EAB25D 6C538A5B 29832F58 6B95D2C0 1FBE0E72 BD4E9585
      6230CAD1 8DA4E337 5A11332C 36EAFF86 02D8C977 6CD2AA50 D76FB97F 52AE73AD
      E777194B 011C95EB E2A588B4 3A7D618E F1D03E3F EF1A60FB 26372B63 9395002D
      38126CC5 EA79E23C 40E0F331 76E7731E D03E2CE8 F1A0B5E9 B83AA780 D566A679
      599F0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 14C8BC47 90602FB0 18A8821A 85A3444F 874E2292 27301D06
      03551D0E 04160414 C8BC4790 602FB018 A8821A85 A3444F87 4E229227 300D0609
      2A864886 F70D0101 05050003 8181001B D0EA74FE 7EDD03FE 68733D87 6434D20B
      80481807 DD4A488E FFEFA631 245F396F 5CADF523 1438A70B CA113994 9798483D
      F59221EA 09EDB8FC 6D1DBBAE FE7FE4B9 E79F064F E930F347 B1CAD19B 01F5989A
      8BCFDB1D 906163A4 C467E809 E988B610 FE613177 A815DFB0 97839F92 4A682E8F
      43F08787 E08CBE70 E98DEBE7 BCD8B8
                quit
    dot11 syslog
    ip source-route
    ip cef
    ip dhcp relay information trust-all
    ip dhcp excluded-address 10.1.1.1 10.1.1.9
    ip dhcp excluded-address 10.1.1.241 10.1.1.255
    ip dhcp excluded-address 192.168.50.1 192.168.50.9
    ip dhcp excluded-address 192.168.50.241 192.168.50.255
    ip dhcp pool phone
    network 10.1.1.0 255.255.255.0
    default-router 10.1.1.1
    option 150 ip 10.1.1.1
    ip dhcp pool data
    import all
    network 192.168.50.0 255.255.255.0
    default-router 192.168.50.1
    ip inspect WAAS flush-timeout 10
    ip inspect name SDM_LOW dns
    ip inspect name SDM_LOW ftp
    ip inspect name SDM_LOW h323
    ip inspect name SDM_LOW https
    ip inspect name SDM_LOW icmp
    ip inspect name SDM_LOW imap
    ip inspect name SDM_LOW pop3
    ip inspect name SDM_LOW netshow
    ip inspect name SDM_LOW rcmd
    ip inspect name SDM_LOW realaudio
    ip inspect name SDM_LOW rtsp
    ip inspect name SDM_LOW esmtp
    ip inspect name SDM_LOW sqlnet
    ip inspect name SDM_LOW streamworks
    ip inspect name SDM_LOW tftp
    ip inspect name SDM_LOW tcp router-traffic
    ip inspect name SDM_LOW udp router-traffic
    ip inspect name SDM_LOW vdolive
    ip ddns update method sdm_ddns1
    HTTP
      add http://xxxxxxxs:[email protected]/nic/update?system=dyndns&[email protected]/nic/update?system=dyndns&hostname=<h>&myip=<a>
      remove http://xxxxxxx:[email protected]/nic/update?system=dyndns&[email protected]/nic/update?system=dyndns&hostname=<h>&myip=<a>
    interval maximum 2 0 0 0
    interval minimum 1 0 0 0
    no ipv6 cef
    multilink bundle-name authenticated
    stcapp ccm-group 1
    stcapp
    trunk group ALL_FXO
    max-retry 5
    voice-class cause-code 1
    hunt-scheme longest-idle
    voice call send-alert
    voice rtp send-recv
    voice service voip
    allow-connections h323 to h323
    allow-connections h323 to sip
    allow-connections sip to h323
    allow-connections sip to sip
    no supplementary-service h450.2
    no supplementary-service h450.3
    supplementary-service h450.12
    sip
      no update-callerid
    voice class codec 1
    codec preference 1 g711ulaw
    codec preference 2 g729r8
    voice class h323 1
      call start slow
    voice class cause-code 1
    no-circuit
    voice register global
    mode cme
    source-address 10.1.1.1 port 5060
    load 9971 sip9971.9-2-2
    load 9951 sip9951.9-2-2
    load 8961 sip8961.9-2-2
    voice translation-rule 1000
    rule 1 /.*/ //
    voice translation-rule 1112
    rule 1 /^9/ //
    voice translation-rule 1113
    rule 1 /^82\(...\)/ /\1/
    voice translation-rule 1114
    rule 1 /\(^...$\)/ /82\1/
    voice translation-rule 2002
    rule 1 /^6/ //
    voice translation-rule 2222
    rule 1 /^91900......./ //
    rule 2 /^91976......./ //
    voice translation-profile CALLER_ID_TRANSLATION_PROFILE
    translate calling 1111
    voice translation-profile CallBlocking
    translate called 2222
    voice translation-profile OUTGOING_TRANSLATION_PROFILE
    translate called 1112
    voice translation-profile XFER_TO_VM_PROFILE
    translate redirect-called 2002
    voice translation-profile multisiteInbound
    translate called 1113
    voice translation-profile multisiteOutbound
    translate calling 1114
    voice translation-profile nondialable
    translate called 1000
    voice-card 0
    dspfarm
    dsp services dspfarm
    fax interface-type fax-mail
    license udi pid UC560-FXO-K9 sn FHK1445F43M
    archive
    log config
      logging enable
      logging size 600
      hidekeys
    username administrator privilege 15 secret 4 LcV6aBcc/53FoCJjXQMd7rBUDEpeevrK8V5jQVoJEhU
    username pingerID password 7 06505D771B185F
    ip tftp source-interface Vlan90
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    lifetime 1800
    crypto isakmp key xxxxxxx address 0.0.0.0 0.0.0.0
    crypto isakmp client configuration group EZVPN_GROUP_1
    key xxxxxxx
    dns 213.42.20.20
    pool SDM_POOL_1
    save-password
    max-users 20
    crypto isakmp profile sdm-ike-profile-1
       match identity group EZVPN_GROUP_1
       client authentication list Foxtrot_sdm_easyvpn_xauth_ml_1
       isakmp authorization list Foxtrot_sdm_easyvpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec profile SDM_Profile1
    set transform-set ESP-3DES-SHA
    set isakmp-profile sdm-ike-profile-1
    crypto map multisite 1 ipsec-isakmp
    description XXXXXXX
    set peer xxxxxxxxxx.dyndns.biz dynamic
    set transform-set ESP-3DES-SHA
    match address 105
    qos pre-classify
    interface GigabitEthernet0/0
    description $ETH-WAN$
    no ip address
    ip virtual-reassembly in
    load-interval 30
    duplex auto
    speed auto
    pppoe enable group global
    pppoe-client dial-pool-number 1
    interface Integrated-Service-Engine0/0
    description Interface used to manage integrated application modulecue is initialized with default IMAP group
    ip unnumbered Vlan90
    ip nat inside
    ip virtual-reassembly in
    service-module ip address 10.1.10.1 255.255.255.252
    service-module ip default-gateway 10.1.10.2
    interface GigabitEthernet0/1/0
    switchport mode trunk
    switchport voice vlan 100
    no ip address
    macro description cisco-switch
    interface GigabitEthernet0/1/1
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface GigabitEthernet0/1/2
    no ip address
    macro description cisco-desktop
    spanning-tree portfast
    interface GigabitEthernet0/1/3
    description Interface used to communicate with integrated service module
    switchport access vlan 90
    no ip address
    service-module ip address 10.1.10.1 255.255.255.252
    service-module ip default-gateway 10.1.10.2
    interface Virtual-Template1 type tunnel
    ip unnumbered Vlan1
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile SDM_Profile1
    interface Vlan1
    description $FW_INSIDE$
    ip address 192.168.50.1 255.255.255.0
    ip access-group 101 in
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1412
    h323-gateway voip bind srcaddr 192.168.50.1
    interface Vlan90
    description $FW_INSIDE$
    ip address 10.1.10.2 255.255.255.252
    ip access-group 103 in
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1412
    interface Vlan100
    description $FW_INSIDE$
    ip address 10.1.1.1 255.255.255.0
    ip access-group 102 in
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1412
    interface Dialer0
    description $FW_OUTSIDE$
    mtu 1492
    ip ddns update hostname xxxxxxxxxx.dyndns.biz
    ip ddns update sdm_ddns1
    ip address negotiated
    ip access-group 104 in
    ip mtu 1452
    ip nat outside
    ip inspect SDM_LOW out
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname CCCCCC
    ppp chap password 7 071739545611015445
    ppp pap sent-username CCCCC password 7 122356324SDFDBDB
    ppp ipcp dns request
    ppp ipcp route default
    crypto map multisite
    ip local pool SDM_POOL_1 192.168.50.150 192.168.50.160
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http path flash:/gui
    ip dns server
    ip nat inside source route-map SDM_RMAP_1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    ip route 10.1.10.1 255.255.255.255 Vlan90
    access-list 100 remark auto generated by SDM firewall configuration
    access-list 100 remark SDM_ACL Category=1
    access-list 100 permit ip 192.168.10.0 0.0.0.255 any
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip any any
    access-list 101 remark auto generated by SDM firewall configuration##NO_ACES_5##
    access-list 101 remark SDM_ACL Category=1
    access-list 101 permit udp any host 192.168.50.1 eq non500-isakmp
    access-list 101 permit udp any host 192.168.50.1 eq isakmp
    access-list 101 permit esp any host 192.168.50.1
    access-list 101 permit ahp any host 192.168.50.1
    access-list 101 permit ip 192.168.10.0 0.0.0.255 any
    access-list 101 permit ip any any
    access-list 101 permit ip 10.1.10.0 0.0.0.3 any
    access-list 101 permit ip 10.1.1.0 0.0.0.255 any
    access-list 101 permit ip host 255.255.255.255 any
    access-list 101 permit ip 127.0.0.0 0.255.255.255 any
    access-list 102 remark auto generated by SDM firewall configuration##NO_ACES_7##
    access-list 102 remark SDM_ACL Category=1
    access-list 102 permit udp any host 10.1.1.1 eq non500-isakmp
    access-list 102 permit udp any host 10.1.1.1 eq isakmp
    access-list 102 permit esp any host 10.1.1.1
    access-list 102 permit ahp any host 10.1.1.1
    access-list 102 permit ip any any
    access-list 102 permit tcp 10.1.10.0 0.0.0.3 any eq 2000
    access-list 102 permit udp 10.1.10.0 0.0.0.3 any eq 2000
    access-list 102 permit ip 192.168.50.0 0.0.0.255 any
    access-list 102 permit ip 10.1.10.0 0.0.0.3 any
    access-list 102 permit ip host 255.255.255.255 any
    access-list 102 permit ip 127.0.0.0 0.255.255.255 any
    access-list 103 remark auto generated by SDM firewall configuration##NO_ACES_7##
    access-list 103 remark SDM_ACL Category=1
    access-list 103 permit udp any host 10.1.10.2 eq non500-isakmp
    access-list 103 permit udp any host 10.1.10.2 eq isakmp
    access-list 103 permit esp any host 10.1.10.2
    access-list 103 permit ahp any host 10.1.10.2
    access-list 103 permit tcp 10.1.1.0 0.0.0.255 eq 2000 any
    access-list 103 permit udp 10.1.1.0 0.0.0.255 eq 2000 any
    access-list 103 permit ip 192.168.50.0 0.0.0.255 any
    access-list 103 permit ip 10.1.1.0 0.0.0.255 any
    access-list 103 permit ip host 255.255.255.255 any
    access-list 103 permit ip 127.0.0.0 0.255.255.255 any
    access-list 103 permit ip any any
    access-list 104 remark auto generated by SDM firewall configuration##NO_ACES_13##
    access-list 104 remark SDM_ACL Category=1
    access-list 104 permit ip 192.168.10.0 0.0.0.255 192.168.50.0 0.0.0.255
    access-list 104 permit udp any any eq non500-isakmp
    access-list 104 permit udp any any eq isakmp
    access-list 104 permit esp any any
    access-list 104 permit ahp any any
    access-list 104 permit ip any any
    access-list 104 permit ip 192.168.50.0 0.0.0.255 any
    access-list 104 permit ip 10.1.10.0 0.0.0.3 any
    access-list 104 permit ip 10.1.1.0 0.0.0.255 any
    access-list 104 permit icmp any any echo-reply
    access-list 104 permit icmp any any time-exceeded
    access-list 104 permit icmp any any unreachable
    access-list 104 permit ip 10.0.0.0 0.255.255.255 any
    access-list 104 permit ip 172.16.0.0 0.15.255.255 any
    access-list 104 permit ip 192.168.0.0 0.0.255.255 any
    access-list 104 permit ip 127.0.0.0 0.255.255.255 any
    access-list 104 permit ip host 255.255.255.255 any
    access-list 104 permit ip host 0.0.0.0 any
    access-list 105 remark CryptoACL for xxxxxxxxxx
    access-list 105 remark SDM_ACL Category=4
    access-list 105 permit ip 192.168.50.0 0.0.0.255 192.168.10.0 0.0.0.255
    access-list 106 remark SDM_ACL Category=2
    access-list 106 deny   ip 192.168.50.0 0.0.0.255 192.168.10.0 0.0.0.255
    access-list 106 permit ip 10.1.10.0 0.0.0.3 any
    access-list 106 permit ip 192.168.50.0 0.0.0.255 any
    access-list 106 permit ip 10.1.1.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    route-map SDM_RMAP_1 permit 1
    match ip address 106
    snmp-server community public RO
    tftp-server flash:/phones/521_524/cp524g-8-1-17.bin alias cp524g-8-1-17.bin
    tftp-server flash:/ringtones/Analog1.raw alias Analog1.raw
    tftp-server flash:/ringtones/Analog2.raw alias Analog2.raw
    tftp-server flash:/ringtones/AreYouThere.raw alias AreYouThere.raw
    tftp-server flash:/ringtones/DistinctiveRingList.xml alias DistinctiveRingList.xml
    tftp-server flash:/ringtones/RingList.xml alias RingList.xml
    tftp-server flash:/ringtones/AreYouThereF.raw alias AreYouThereF.raw
    tftp-server flash:/ringtones/Bass.raw alias Bass.raw
    tftp-server flash:/ringtones/CallBack.raw alias CallBack.raw
    tftp-server flash:/ringtones/Chime.raw alias Chime.raw
    tftp-server flash:/ringtones/Classic1.raw alias Classic1.raw
    tftp-server flash:/ringtones/Classic2.raw alias Classic2.raw
    tftp-server flash:/ringtones/ClockShop.raw alias ClockShop.raw
    tftp-server flash:/ringtones/Drums1.raw alias Drums1.raw
    tftp-server flash:/ringtones/Drums2.raw alias Drums2.raw
    tftp-server flash:/ringtones/FilmScore.raw alias FilmScore.raw
    tftp-server flash:/ringtones/HarpSynth.raw alias HarpSynth.raw
    tftp-server flash:/ringtones/Jamaica.raw alias Jamaica.raw
    tftp-server flash:/ringtones/KotoEffect.raw alias KotoEffect.raw
    tftp-server flash:/ringtones/MusicBox.raw alias MusicBox.raw
    tftp-server flash:/ringtones/Piano1.raw alias Piano1.raw
    tftp-server flash:/ringtones/Piano2.raw alias Piano2.raw
    tftp-server flash:/ringtones/Pop.raw alias Pop.raw
    tftp-server flash:/ringtones/Pulse1.raw alias Pulse1.raw
    tftp-server flash:/ringtones/Ring1.raw alias Ring1.raw
    tftp-server flash:/ringtones/Ring2.raw alias Ring2.raw
    tftp-server flash:/ringtones/Ring3.raw alias Ring3.raw
    tftp-server flash:/ringtones/Ring4.raw alias Ring4.raw
    tftp-server flash:/ringtones/Ring5.raw alias Ring5.raw
    tftp-server flash:/ringtones/Ring6.raw alias Ring6.raw
    tftp-server flash:/ringtones/Ring7.raw alias Ring7.raw
    tftp-server flash:/ringtones/Sax1.raw alias Sax1.raw
    tftp-server flash:/ringtones/Sax2.raw alias Sax2.raw
    tftp-server flash:/ringtones/Vibe.raw alias Vibe.raw
    tftp-server flash:/Desktops/CampusNight.png
    tftp-server flash:/Desktops/TN-CampusNight.png
    tftp-server flash:/Desktops/CiscoFountain.png
    tftp-server flash:/Desktops/TN-CiscoFountain.png
    tftp-server flash:/Desktops/CiscoLogo.png
    tftp-server flash:/Desktops/TN-CiscoLogo.png
    tftp-server flash:/Desktops/Fountain.png
    tftp-server flash:/Desktops/TN-Fountain.png
    tftp-server flash:/Desktops/MorroRock.png
    tftp-server flash:/Desktops/TN-MorroRock.png
    tftp-server flash:/Desktops/NantucketFlowers.png
    tftp-server flash:/Desktops/TN-NantucketFlowers.png
    tftp-server flash:Desktops/320x212x16/List.xml
    tftp-server flash:Desktops/320x212x12/List.xml
    tftp-server flash:Desktops/320x216x16/List.xml
    tftp-server flash:/bacdprompts/en_bacd_allagentsbusy.au alias en_bacd_allagentsbusy.au
    tftp-server flash:/bacdprompts/en_bacd_disconnect.au alias en_bacd_disconnect.au
    tftp-server flash:/bacdprompts/en_bacd_enter_dest.au alias en_bacd_enter_dest.au
    tftp-server flash:/bacdprompts/en_bacd_invalidoption.au alias en_bacd_invalidoption.au
    tftp-server flash:/bacdprompts/en_bacd_music_on_hold.au alias en_bacd_music_on_hold.au
    tftp-server flash:/bacdprompts/en_bacd_options_menu.au alias en_bacd_options_menu.au
    tftp-server flash:/bacdprompts/en_bacd_welcome.au alias en_bacd_welcome.au
    tftp-server flash:/bacdprompts/en_bacd_xferto_operator.au alias en_bacd_xferto_operator.au
    radius-server attribute 31 send nas-port-detail
    control-plane
    voice-port 0/0/0
    station-id number 401
    caller-id enable
    voice-port 0/0/1
    station-id number 402
    caller-id enable
    voice-port 0/0/2
    station-id number 403
    caller-id enable
    voice-port 0/0/3
    station-id number 404
    caller-id enable
    voice-port 0/1/0
    trunk-group ALL_FXO 64
    connection plar opx 201
    description Configured by CCA 4 FXO-0/1/0-OP
    caller-id enable
    voice-port 0/1/1
    trunk-group ALL_FXO 64
    connection plar opx 201
    description Configured by CCA 4 FXO-0/1/1-OP
    caller-id enable
    voice-port 0/1/2
    trunk-group ALL_FXO 64
    connection plar opx 201
    description Configured by CCA 4 FXO-0/1/2-OP
    caller-id enable
    voice-port 0/1/3
    trunk-group ALL_FXO 64
    connection plar opx 201
    description Configured by CCA 4 FXO-0/1/3-OP
    caller-id enable
    voice-port 0/4/0
    auto-cut-through
    signal immediate
    input gain auto-control -15
    description Music On Hold Port
    sccp local Vlan90
    sccp ccm 10.1.1.1 identifier 1 version 4.0
    sccp
    sccp ccm group 1
    associate ccm 1 priority 1
    associate profile 2 register mtpd0d0fd057a40
    dspfarm profile 2 transcode 
    description CCA transcoding for SIP Trunk Multisite Only
    codec g729abr8
    codec g729ar8
    codec g711alaw
    codec g711ulaw
    maximum sessions 10
    associate application SCCP
    dial-peer cor custom
    name internal
    name local
    name local-plus
    name international
    name national
    name national-plus
    name emergency
    name toll-free
    dial-peer cor list call-internal
    member internal
    dial-peer cor list call-local
    member local
    dial-peer cor list call-local-plus
    member local-plus
    dial-peer cor list call-national
    member national
    dial-peer cor list call-national-plus
    member national-plus
    dial-peer cor list call-international
    member international
    dial-peer cor list call-emergency
    member emergency
    dial-peer cor list call-toll-free
    member toll-free
    dial-peer cor list user-internal
    member internal
    member emergency
    dial-peer cor list user-local
    member internal
    member local
    member emergency
    member toll-free
    dial-peer cor list user-local-plus
    member internal
    member local
    member local-plus
    member emergency
    member toll-free
    dial-peer cor list user-national
    member internal
    member local
    member local-plus
    member national
    member emergency
    member toll-free
    dial-peer cor list user-national-plus
    member internal
    member local
    member local-plus
    member national
    member national-plus
    member emergency
    member toll-free
    dial-peer cor list user-international
    member internal
    member local
    member local-plus
    member international
    member national
    member national-plus
    member emergency
    member toll-free
    dial-peer voice 1 pots
    destination-pattern 401
    port 0/0/0
    no sip-register
    dial-peer voice 2 pots
    destination-pattern 402
    port 0/0/1
    no sip-register
    dial-peer voice 3 pots
    destination-pattern 403
    port 0/0/2
    no sip-register
    dial-peer voice 4 pots
    destination-pattern 404
    port 0/0/3
    no sip-register
    dial-peer voice 5 pots
    description ** MOH Port **
    destination-pattern ABC
    port 0/4/0
    no sip-register
    dial-peer voice 6 pots
    description ôcatch all dial peer for BRI/PRIö
    translation-profile incoming nondialable
    incoming called-number .%
    direct-inward-dial
    dial-peer voice 50 pots
    description ** incoming dial peer **
    incoming called-number .%
    port 0/1/0
    dial-peer voice 51 pots
    description ** incoming dial peer **
    incoming called-number .%
    port 0/1/1
    dial-peer voice 52 pots
    description ** incoming dial peer **
    incoming called-number .%
    port 0/1/2
    dial-peer voice 53 pots
    description ** incoming dial peer **
    incoming called-number .%
    port 0/1/3
    dial-peer voice 54 pots
    description ** FXO pots dial-peer **
    destination-pattern A0
    port 0/1/0
    no sip-register
    dial-peer voice 55 pots
    description ** FXO pots dial-peer **
    destination-pattern A1
    port 0/1/1
    no sip-register
    dial-peer voice 56 pots
    description ** FXO pots dial-peer **
    destination-pattern A2
    port 0/1/2
    no sip-register
    dial-peer voice 57 pots
    description ** FXO pots dial-peer **
    destination-pattern A3
    port 0/1/3
    no sip-register
    dial-peer voice 2000 voip
    description ** cue voicemail pilot number **
    translation-profile outgoing XFER_TO_VM_PROFILE
    destination-pattern 399
    b2bua
    session protocol sipv2
    session target ipv4:10.1.10.1
    voice-class sip outbound-proxy ipv4:10.1.10.1 
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 58 pots
    trunkgroup ALL_FXO
    corlist outgoing call-emergency
    description **CCA*North American-7-Digit*Emergency**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9911
    forward-digits all
    no sip-register
    dial-peer voice 59 pots
    trunkgroup ALL_FXO
    corlist outgoing call-emergency
    description **CCA*North American-7-Digit*Emergency**
    preference 5
    destination-pattern 911
    forward-digits all
    no sip-register
    dial-peer voice 60 pots
    trunkgroup ALL_FXO
    corlist outgoing call-local
    description **CCA*North American-7-Digit*7-Digit Local**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9[2-9]......
    forward-digits all
    no sip-register
    dial-peer voice 61 pots
    trunkgroup ALL_FXO
    corlist outgoing call-local
    description **CCA*North American-7-Digit*Service Numbers**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9[2-9]11
    forward-digits all
    no sip-register
    dial-peer voice 62 pots
    trunkgroup ALL_FXO
    corlist outgoing call-national
    description **CCA*North American-7-Digit*Long Distance**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91[2-9]..[2-9]......
    forward-digits all
    no sip-register
    dial-peer voice 63 pots
    trunkgroup ALL_FXO
    corlist outgoing call-international
    description **CCA*North American-7-Digit*International**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9011T
    forward-digits all
    no sip-register
    dial-peer voice 64 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91800.......
    forward-digits all
    no sip-register
    dial-peer voice 65 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91888.......
    forward-digits all
    no sip-register
    dial-peer voice 66 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91877.......
    forward-digits all
    no sip-register
    dial-peer voice 67 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91866.......
    forward-digits all
    no sip-register
    dial-peer voice 68 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91855.......
    forward-digits all
    no sip-register
    dial-peer voice 2100 voip
    corlist incoming call-internal
    description **CCA*INTERSITE inbound call to xxxxxxxxxx
    translation-profile incoming multisiteInbound
    incoming called-number 82...
    voice-class h323 1
    dtmf-relay h245-alphanumeric
    fax protocol cisco
    no vad
    dial-peer voice 2101 voip
    corlist incoming call-internal
    description **CCA*INTERSITE outbound calls to xxxxxxxxxx
    translation-profile outgoing multisiteOutbound
    destination-pattern 81...
    session target ipv4:192.168.10.1
    voice-class h323 1
    dtmf-relay h245-alphanumeric
    fax protocol cisco
    no vad
    no dial-peer outbound status-check pots
    telephony-service
    sdspfarm units 5
    sdspfarm transcode sessions 10
    sdspfarm tag 2 mtpd0d0fd057a40
    video
    fxo hook-flash
    max-ephones 138
    max-dn 600
    ip source-address 10.1.1.1 port 2000
    auto assign 1 to 1 type bri
    calling-number initiator
    service phone videoCapability 1
    service phone ehookenable 1
    service dnis overlay
    service dnis dir-lookup
    service dss
    timeouts interdigit 5
    system message Cisco Small Business
    url services http://10.1.10.1/voiceview/common/login.do
    url authentication http://10.1.10.1/voiceview/authentication/authenticate

    On 12/01/12 12:06, JebediahShapnacker wrote:
    >
    > Hello.
    >
    > I would like to setup a site to site VPN between 2 of our site. We have
    > Bordermanager .7 on one end and IPCop on the other.
    i'm not familiar with Bordermanager version but be sure you're using 3.9
    with sp2 and sp2_it1 applied.
    There are not specific documents that i'm aware that explains conf
    between ipcop and bm but if ipcop behaves as standard ipsec device, you
    can use as a guideline some of the docs that explains how to configure
    bm with third party firewalls.
    - AppNote: CISCO IOS 12.2(11) T with NBM 3.8 Server
    Novell Cool Solutions: AppNote
    By Upendra Gopu
    - BorderManager and Novell Security Manager Site-to-Site VPN
    Novell Cool Solutions: Feature
    By Jenn Bitondo
    - Setting Up an IPSec VPN Tunnel between Nortel and an NBM 3.8.4 Server
    Author Info
    8 November 2006 - 7:37pm
    Submitted by: kchendil
    - AppNote: NBM to Openswan: Site-to-site VPN Made Easy
    Novell Cool Solutions: AppNote
    By Gaurav Vaidya
    - AppNote: Interoperability of Cisco PIX 500 and NBM 3.8 VPN
    Novell Cool Solutions: AppNote
    By Sreekanth Settipalli
    Digg This - Slashdot This
    Posted: 28 Oct 2004
    etc

  • Amount without currency

    Talking about transformation (BI7)
    Amount on source side (default currency, say EUR )
    Amount (with currency) on target side
    I get error while activating Transformation with demand to assign currency field from source to target. As I mentioned before I don't have any currency field in source. How can assign constant value (EUR) to the target of transformation?

    Hi,
    In the transformation delete the mapping between the source field nad the currency on the target side.Then manually assign the currency field by rt clickin on the target side,n clicking rule details.
    then try activating it.hope it will solve the problem.Does it solve the problem??
    Regards,
    Brinto.
    Edited by: Brinto Roy on Feb 5, 2008 6:28 PM

  • Phase 2 tunnel is not going up between PIX 525 and Watchguard

    Hi Folks,
    Can you please help me in knowing where is the problem liying, currently I am trying to establish a VPN tunnel between PIX firewall and Watchguard , all the parameters of both devices are the same though Phase two tunnel is not coming up.
    here is the debug :
    crypto_isakmp_process_block:src:212.37.17.43, dest:212.118.128.233 spt:500 dpt:500
    OAK_MM exchange
    ISAKMP (0): processing KE payload. message ID = 0
    ISAKMP (0): processing NONCE payload. message ID = 0
    ISAKMP (0:0): Detected NAT-D payload
    ISAKMP (0:0): NAT does not match MINE hash
    hash received: b3 8f bb 0 93 3b 65 e8 35 6f 54 6 c4 6f 59 cc
    my nat hash : dd 70 9 ac 35 58 40 da 3b 5b fc 1b 4c 87 d2 11
    ISAKMP (0:0): Detected NAT-D payload
    ISAKMP (0:0): NAT does not match HIS hash
    hash received: ba 72 c5 e 5b fb 88 f0 1e f7 8a ba c9 c6 c1 cc
    his nat hash : c 4c 89 a5 66 c1 dd 80 76 48 3f a5 b0 f0 56 ed
    ISAKMP (0:0): constructed HIS NAT-D
    ISAKMP (0:0): constructed MINE NAT-D
    return status is IKMP_NO_ERROR
    crypto_isakmp_process_block:src:212.37.17.43, dest:212.118.128.233 spt:4500 dpt:4500
    OAK_MM exchange
    ISAKMP (0): processing ID payload. message ID = 0
    ISAKMP (0): processing HASH payload. message ID = 0
    ISAKMP (0): SA has been authenticated
    ISAKMP: Created a peer struct for 212.37.17.43, peer port 37905
    ISAKMP: Locking UDP_ENC struct 0x3cbb634 from crypto_ikmp_udp_enc_ike_init, count 1
    ISAKMP (0): ID payload
    next-payload : 8
    type : 2
    protocol : 17
    port : 0
    length : 23
    ISAKMP (0): Total payload length: 27
    return status is IKMP_NO_ERROR
    ISAKMP (0): sending INITIAL_CONTACT notify
    ISAKMP (0): sending NOTIFY message 24578 protocol 1
    VPN Peer: ISAKMP: Added new peer: ip:212.37.17.43/4500 Total VPN Peers:16
    VPN Peer: ISAKMP: Peer ip:212.37.17.43/4500 Ref cnt incremented to:1 Total VPN Peers:16
    crypto_isakmp_process_block:src:212.37.17.43, dest:212.118.128.233 spt:4500 dpt:4500
    ISAKMP (0): processing NOTIFY payload 24578 protocol 1
    spi 0, message ID = 3168983470
    ISAKMP (0): processing notify INITIAL_CONTACT
    return status is IKMP_NO_ERR_NO_TRANS
    crypto_isakmp_process_block:src:212.37.17.43, dest:212.118.128.233 spt:4500 dpt:4500
    OAK_QM exchange
    oakley_process_quick_mode:
    OAK_QM_IDLE
    ISAKMP (0): processing SA payload. message ID = 484086886
    ISAKMP : Checking IPSec proposal 1
    ISAKMP: transform 1, ESP_3DES
    ISAKMP: attributes in transform:
    ISAKMP: SA life type in seconds
    ISAKMP: SA life duration (basic) of 28800
    ISAKMP: SA life type in kilobytes
    ISAKMP: SA life duration (basic) of 32000
    ISAKMP: encaps is 61433
    ISAKMP: authenticator is HMAC-MD5
    ISAKMP (0): atts not acceptable. Next payload is 0
    ISAKMP (0): SA not acceptable!
    ISAKMP (0): sending NOTIFY message 14 protocol 0
    return status is IKMP_ERR_NO_RETRANS
    crypto_isakmp_process_block:src:212.37.17.43, dest:212.118.128.233 spt:4500 dpt:4500
    ISAKMP: phase 2 packet is a duplicate of a previous packet
    ISAKMP: resending last response
    ISAKMP (0:0): sending NAT-T vendor ID - rev 2 & 3
    crypto_isakmp_process_block:src:212.37.17.43, dest:212.118.128.233 spt:4500 dpt:4500
    ISAKMP: phase 2 packet is a duplicate of a previous packet
    ISAKMP: resending last response
    crypto_isakmp_process_block:src:213.210.211.82, dest:212.118.128.233 spt:500 dpt:500
    ISAKMP (0): processing NOTIFY payload 36136 protocol 1
    spi 0, message ID = 287560609
    ISAMKP (0): received DPD_R_U_THERE from peer 213.210.211.82
    ISAKMP (0): sending NOTIFY message 36137 protocol 1
    return status is IKMP_NO_ERR_NO_TRANSdebug
    ISAKMP (0): retransmitting phase 1 (0)...
    Thanks,
    Ismail

    Hi Kanishka,
    The Phase 2 Parameters are the same also PFS is disabled !
    There are some curious things in the debug msg, could you please throw some light on them
    ISAKMP (0): Checking ISAKMP transform 1 against priority 1 policy
    ISAKMP: encryption 3DES-CBC
    ISAKMP: hash MD5
    ISAKMP: auth pre-share
    ISAKMP: life type in seconds
    ISAKMP: life duration (VPI) of 0x0 0x1 0x51 0x80
    ISAKMP: default group 1
    ISAKMP (0): atts are acceptable. Next payload is 0
    ISAKMP (0): processing vendor id payload
    ISAKMP (0:0): vendor ID is NAT-T
    ISAKMP (0): processing vendor id payload
    what does the vendor ID is NAT-T above mean ? Is it say that both sides are using Nat traversal.
    Also in ecryption its says encryption 3DES-CBC
    i am not sure if this CBC is the culprit. Because thats what watchgaurd uses only it does not have an option for only 3DES.
    strange enought that Phase 1 is getting up, I am also questioning myself about the following message appearing in Phase 1:
    ISAKMP (0:0): Detected NAT-D payload
    ISAKMP (0:0): NAT does not match MINE hash
    hash received: b3 8f bb 0 93 3b 65 e8 35 6f 54 6 c4 6f 59 cc
    my nat hash : dd 70 9 ac 35 58 40 da 3b 5b fc 1b 4c 87 d2 11
    ISAKMP (0:0): Detected NAT-D payload
    ISAKMP (0:0): NAT does not match HIS hash
    hash received: ba 72 c5 e 5b fb 88 f0 1e f7 8a ba c9 c6 c1 cc
    his nat hash : c 4c 89 a5 66 c1 dd 80 76 48 3f a5 b0 f0 56 ed
    ISAKMP (0:0): constructed HIS NAT-D
    ISAKMP (0:0): constructed MINE NAT-D
    return status is IKMP_NO_ERROR
    how come Phase 1 is coming up though the PIX is claiming that his HASH is not the same as HIS HASH :(
    the log messages on WATCH GUARD states that there is no proposal chosen!
    why both firewalls are not friends?
    I appreciate any input

Maybe you are looking for

  • Discoverer 4i Plus returns no data when using views with db link references

    I am using Discoverer 41 Plus to view reports online. When I create a worksheet based on a view, that only references local tables, everything is OK and Disco plus shows the output OK. When I create a worksheet based on a view, that references a Data

  • After upgrading to 10.2.0.4

    Hi All, os: hp-ux upgrading from 9.2.0.4 to 10.2.0.4 After running catupgrd.sql on my 9.2.0.4 database, i have seen some statements on my Alert log file. Please guide me what may be the reason for this lines. > Thread 1 advanced to log sequence 426 (

  • DVD player vs Front Row

    I've always played DVDs on my Mac Mini through Front Row but have recently been having some audio dropout issues. I was searching around here and just read that Front Row plays DVDs through QuickTime, whereas the Mac DVD Player is different. Is there

  • Flash MX 2004 Won't Run on Mac

    Hey everyone, I'm running the new aluminum unibody model of the MacBook Pro, 15" with up-to-date specs, so space/RAM isn't an issue. I recently found my Flash MX 2004 disk which says it is fine to run on both Windows and Mac. I install it, but when I

  • HTMLBody differs from PR_HTML

    I noticed that the Outlook Object Model is doing some post processing on the MAPI PR_HTML property and was wondering what and how it is stripping out some HTML in the following sample. The text being stripped out is valid HTML, so I'm not sure how th