Crypto IPSec SA output

Hi,
I have a lab setup in GNS3 using two ASAs for site to site VPN. Phase 1 and phase 2 establish fine, however the output shows a high number of packets that are not being compressed, which is identical on both ASAs. See below:
site2-fw1# sho cry ipsec sa
interface: outside
    Crypto map tag: VPNMAP, seq num: 1, local addr: x.x.x.x
      access-list CRYPTO-to-SITE1 extended permit ip 172.16.50.0 255.255.255.0 172.16.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (172.16.50.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (172.16.5.0/255.255.255.0/0/0)
      current_peer: x.x.x.x
      #pkts encaps: 97, #pkts encrypt: 97, #pkts digest: 97
      #pkts decaps: 97, #pkts decrypt: 97, #pkts verify: 97
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 97, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
      local crypto endpt.: x.x.x.x/0, remote crypto endpt.: x.x.x.x/0
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 86CE5CB6
      current inbound spi : CEE35649
    inbound esp sas:
      spi: 0xCEE35649 (3471005257)
         transform: esp-aes esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, PFS Group 2, }
         slot: 0, conn_id: 8192, crypto-map: VPNMAP
         sa timing: remaining key lifetime (kB/sec): (4373990/28656)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0xFFFFFFFF 0xFFFFFFFF
    outbound esp sas:
      spi: 0x86CE5CB6 (2261671094)
         transform: esp-aes esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, PFS Group 2, }
         slot: 0, conn_id: 8192, crypto-map: VPNMAP
         sa timing: remaining key lifetime (kB/sec): (4373990/28656)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
I have not seen this behavious before and not sure whether it is a bad thing.
Can someone please explain what this means?
Thanks,
Ash

Hi,
EDIT: Gah, was looking at the wrong counters. There the third counter that mentions "pkts no compressed".
To me the output seems that you might be testing with ICMP and every single packet has had a reply since the encapsulation/decapsulation counters match eachother.
     #pkts encaps: 97, #pkts encrypt: 97, #pkts digest: 97
      #pkts decaps: 97, #pkts decrypt: 97, #pkts verify: 97
So since we can see packets on both directions then it would seem that the actual VPN connection is forwarding traffic in both directions between the specified networks.
To my undertanding you wont see any statistics for compression unless you specifically configure it for the VPN. I have not seen this in use anywhere myself nor have I configured it ever.
- Jouni

Similar Messages

  • Understanding output of sh crypto ipsec sa peer

    Hi All,
    I a bit puzzled by why the remote indent and remote crypto endpointpt ID is different.  I also noticed that the remote ident address matches the remote NBMA address, but just not the remote crypto endpt address.  I really expected the remote crypto endpt address to be the same as the remote indent address and remote NBMA address (remote tunnel source address).  Tunnel1 is an mGRE tunnel protected by IPSec.
    Could anyone shed light on this?
    Thanks,
    David
    Router#sh crypto ipsec sa peer 1.1.1.1
    interface: Tunnel1
        Crypto map tag: Tunnel1-head-0, local addr 2.2.2.2
       protected vrf: (none)
       local  ident (addr/mask/prot/port): (2.2.2.2/255.255.255.255/47/0)
       remote ident (addr/mask/prot/port): (3.3.3.3/255.255.255.255/47/0)
       current_peer 1.1.1.1 port 4500
         PERMIT, flags={origin_is_acl,}
        #pkts encaps: 7978837, #pkts encrypt: 7978837, #pkts digest: 7978837
        #pkts decaps: 7286115, #pkts decrypt: 7286115, #pkts verify: 7286115
        #pkts compressed: 0, #pkts decompressed: 0
        #pkts not compressed: 0, #pkts compr. failed: 0
        #pkts not decompressed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 14644
         local crypto endpt.: 2.2.2.2, remote crypto endpt.: 1.1.1.1
         path mtu 1514, ip mtu 1514, ip mtu idb Loopback2
         current outbound spi: 0xB96E4FB1(3111014321)
         inbound esp sas:
          spi: 0xB1D02649(2983208521)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel UDP-Encaps, }
            conn id: 3002, flow_id: Onboard VPN:2, crypto map: Tunnel1-head-0
            sa timing: remaining key lifetime (k/sec): (4501742/22874)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          spi: 0xB96E4FB1(3111014321)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel UDP-Encaps, }
            conn id: 3001, flow_id: Onboard VPN:1, crypto map: Tunnel1-head-0
            sa timing: remaining key lifetime (k/sec): (4445656/22873)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE
         outbound ah sas:
         outbound pcp sas:

    The output suggests you have NAT-T in the network and IPSEC tunnel mode turned on.  If the transform-set is set to transport mode, clear the crypto sessions then remote ident and crypto endpoint will be the same address.
    HTH,
    Dan

  • EasyVPN :crypto ipsec client ezvpn xauth

    Hi
    Everytime when I reboot a easyVPN client it is prompting for username and password by prompting following command "crypto ipsec client ezvpn xauth".
    How do I make connection persistent, so that it won't ask for username and password during next reboot.
    I am using cisco 877 router as easyVPN server and Cisco 877 router as EasyVPN client.
    My Easy VPN server configuration is  as follows cisco 877
    sh run
    Building configuration...
    Current configuration : 2306 bytes
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    boot-start-marker
    boot-end-marker
    aaa new-model
    aaa authentication login userauthen local
    aaa authorization network groupauthor local
    aaa session-id common
    dot11 syslog
    ip cef
    ip name-server 139.130.4.4
    ip name-server 203.50.2.71
    ip inspect name firewall tcp
    ip inspect name firewall udp
    ip inspect name firewall rtsp
    multilink bundle-name authenticated
    username cisco password 5 121A0C0411045D5679
    crypto isakmp policy 3
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group vpngrp
    key cisco123
    save-password
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    crypto dynamic-map dynmap 10
    set transform-set myset
    crypto map clientmap client authentication list userauthen
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    archive
    log config
      hidekeys
    interface Loopback10
    ip address 192.168.0.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    dsl operating-mode auto
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Vlan1
    no ip address
    ip nat inside
    ip virtual-reassembly
    shutdown
    interface Dialer0
    mtu 1460
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname [email protected]
    ppp chap password
    crypto map clientmap
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    no ip http server
    no ip http secure-server
    ip dns server
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    scheduler max-task-time 5000
    ntp clock-period 17182092
    ntp server 202.83.64.3
    end
    My cisco877 router client configuration...
    sh run
    Building configuration...
    Current configuration : 1919 bytes
    ! No configuration change since last restart
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname Goldcoast
    boot-start-marker
    boot-end-marker
    no aaa new-model
    dot11 syslog
    ip cef
    ip name-server 139.130.4.4
    ip name-server 203.50.2.71
    ip inspect name firewall tcp
    ip inspect name firewall udp
    ip inspect name firewall rtsp
    multilink bundle-name authenticated
    crypto ipsec client ezvpn ez
    connect auto
    group vpngrp key cisco123
    mode network-extension
    peer 165.228.130.43
    xauth userid mode interactive
    archive
    log config
      hidekeys
    interface Loopback0
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    crypto ipsec client ezvpn ez inside
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    dsl operating-mode auto
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface Vlan1
    no ip address
    ip nat inside
    ip virtual-reassembly
    shutdown
    interface Dialer0
    mtu 1460
    ip address negotiated
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    no cdp enable
    ppp authentication chap callin
    ppp chap hostname [email protected]
    ppp chap password
    crypto ipsec client ezvpn ez
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    no ip http server
    no ip http secure-server
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    login
    scheduler max-task-time 5000
    ntp clock-period 17182119
    ntp server 202.83.64.3
    end
    I am able to connect. But I want to make the connection dynamic rather than user interactive. Please help me.
    Siva.

    Sorry for the late reply.
    I am getting following error after removing xauth. Here is the error.
    ay 14 12:43:47.020: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:47.020: EZVPN(ez): *** Logic Error ***
    May 14 12:43:47.020: EZVPN(ez): Current State: READY
    May 14 12:43:47.020: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:47.020: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:47.020: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    May 14 12:43:49.272: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:49.272: EZVPN(ez): *** Logic Error ***
    May 14 12:43:49.272: EZVPN(ez): Current State: READY
    May 14 12:43:49.272: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:49.272: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:49.272: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    May 14 12:43:51.620: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:51.620: EZVPN(ez): *** Logic Error ***
    May 14 12:43:51.620: EZVPN(ez): Current State: READY
    May 14 12:43:51.620: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:51.620: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:51.624: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    May 14 12:43:53.701: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:53.701: EZVPN(ez): *** Logic Error ***
    May 14 12:43:53.701: EZVPN(ez): Current State: READY
    May 14 12:43:53.701: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:53.701: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:53.701: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr= Server_public_addr=
    May 14 12:43:55.989: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:55.989: EZVPN(ez): *** Logic Error ***
    May 14 12:43:55.989: EZVPN(ez): Current State: READY
    May 14 12:43:55.989: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:55.989: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:55.989: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    Goldcoast(config-crypto-ezvpn)#
    May 14 12:43:58.009: EZVPN(ez) Server does not allow save password option,
    enter your username and password manually
    May 14 12:43:58.009: EZVPN(ez): *** Logic Error ***
    May 14 12:43:58.009: EZVPN(ez): Current State: READY
    May 14 12:43:58.009: EZVPN(ez): Event: MODE_CONFIG_REPLY
    May 14 12:43:58.009: EZVPN(ez): Resetting the EZVPN state machine to recover
    May 14 12:43:58.009: %CRYPTO-6-EZVPN_CONNECTION_DOWN: (Client)  User=  Group=vpngrp  Client_public_addr=Server_public_addr=
    Thanks,
    siva.

  • PFS shown as disabled in 'show crypto ipsec sa' even tough configured

    Hi,
    I have PFS configured (at least I think) but when I do a 'show crypto ipsec sa', it says 'PFS: N' ...
    interface: Tunnel0
        Crypto map tag: Tunnel0-head-0, local addr 1.1.1.1
       protected vrf: (none)
       local  ident (addr/mask/prot/port): (1.1.1.1/255.255.255.255/47/0)
       remote ident (addr/mask/prot/port): (2.2.2.2/255.255.255.255/47/0)
       current_peer 2.2.2.2 port 500
         PERMIT, flags={origin_is_acl,}
        #pkts encaps: 163, #pkts encrypt: 163, #pkts digest: 163
        #pkts decaps: 340, #pkts decrypt: 340, #pkts verify: 340
        #pkts compressed: 5, #pkts decompressed: 8
        #pkts not compressed: 157, #pkts compr. failed: 1
        #pkts not decompressed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 0
         local crypto endpt.: 1.1.1.1, remote crypto endpt.: 2.2.2.2
         path mtu 1500, ip mtu 1500, ip mtu idb Port-channel1.10
         current outbound spi: 0x2093BFD5(546553813)
         PFS (Y/N): N, DH group: none
    Here's the relevant config:
    crypto isakmp policy 10
    encr aes 256
    hash sha256
    authentication pre-share
    group 20
    lifetime 3600
    crypto ipsec transform-set vpn-s2s-ts esp-aes 256 esp-sha256-hmac comp-lzs
    mode transport require
    crypto ipsec profile vpn-s2s
    set transform-set vpn-s2s-ts
    set pfs group20
    interface Tunnel0
      tunnel protection ipsec profile vpn-s2s
    A 'show crypto map' shows it enabled AFAICT:
    Crypto Map IPv4 "Tunnel0-head-0" 65537 ipsec-isakmp
        Map is a PROFILE INSTANCE.
        Peer = 2.2.2.2
        Extended IP access list
            access-list  permit gre host 1.1.1.1 host 2.2.2.2
        Current peer: 2.2.2.2
        Security association lifetime: 4608000 kilobytes/3600 seconds
        Responder-Only (Y/N): N
        PFS (Y/N): Y
        DH group:  group20
        Transform sets={
            vpn-s2s-ts:  { esp-256-aes esp-sha256-hmac  } , { comp-lzs  } ,
        Interfaces using crypto map Tunnel0-head-0:
            Tunnel0
    Any idea ?
    Cheers,
         Sylvain

    Hi,
    I have the same problem with an ASR1001, running asr1001-universalk9.03.10.03.S.153-3.S3-ext.bin.
    Im am using IKEv2 and IPSec with PFS group20. Here's the relevant config (lab):
    crypto ikev2 proposal ikev2-prop_1
     encryption aes-cbc-256
     integrity sha512
     group 20
    crypto ikev2 policy ikev2-pol_1
     match address local 10.10.0.1
     proposal ikev2-prop_1
    crypto ikev2 profile ikev2-prof_1
     match address local interface GigabitEthernet0/0/1
     match identity remote address 10.10.0.2 255.255.255.255
     authentication remote pre-share
     authentication local pre-share
     keyring local keyring_1
     dpd 10 3 on-demand
    crypto ipsec profile ipsec-prof_1
     set transform-set tset_1
     set pfs group20
     set ikev2-profile ikev2-prof_1
    interface Tunnel1
     ip address 10.20.0.1 255.255.255.252
     tunnel source GigabitEthernet0/0/1
     tunnel destination 10.10.0.2
     tunnel protection ipsec profile ipsec-prof_1
    As soon as the IPSec SA is established, the "show crypto ipsec sa" command shows:
    PFS (Y/N): N, DH group: none
    But after the first rekeying (after default time of 3600 secs) it shows:
    PFS (Y/N): Y, DH group: group20
    I consider this a cosmetical problem only, since PFS is doing its job. This can be told from the debugs during the first rekeying:
    000492: Jul  2 11:20:41.790 CEST: IKEv2:(SESSION ID = 210,SA ID = 2):Checking for PFS configuration
    000493: Jul  2 11:20:41.790 CEST: IKEv2:(SESSION ID = 210,SA ID = 2):PFS configured, DH group 20
    000494: Jul  2 11:20:41.790 CEST: IKEv2:(SESSION ID = 210,SA ID = 2):[IKEv2 -> Crypto Engine] Computing DH secret key, DH Group 20
    000495: Jul  2 11:20:41.798 CEST: IKEv2:(SA ID = 2):[Crypto Engine -> IKEv2] DH key Computation PASSED
    000496: Jul  2 11:20:41.798 CEST: IKEv2:(SESSION ID = 210,SA ID = 2):Request queued for computation of DH secret
    000497: Jul  2 11:20:41.798 CEST: IKEv2:(SESSION ID = 210,SA ID = 2):Checking if IKE SA rekey
    000498: Jul  2 11:20:41.798 CEST: IKEv2:(SESSION ID = 210,SA ID = 2):Load IPSEC key material
    000499: Jul  2 11:20:41.798 CEST: IKEv2:(SA ID = 2):[IKEv2 -> IPsec] Create IPsec SA into IPsec database

  • Crypto ipsec gre tunels droped

    Hi,
    From time to time lots of tunnels drop down due to:
    Feb 1 15:10:05 EET: CRYPTO_ENGINE: crypto_pak_coalesce: could not get buffer for new pak. requested size 24
    Feb 1 15:10:05 EET: CRYPTO_ENGINE: crypto_pak_coalesce: could not get buffer for new pak. requested size 90
    Can somebody help me ?
    #sho crypto eli
    Hardware Encryption : ACTIVE
    Number of hardware crypto engines = 1
    CryptoEngine VAM2+:1 details: state = Active
    Capability : IPPCP, DES, 3DES, AES, RSA, IPv6
    IKE-Session : 423 active, 5120 max, 0 failed
    DH : 227 active, 5120 max, 0 failed
    IPSec-Session : 746 active, 10230 max, 0 failed
    Router:
    Cisco 7206VXR (NPE-G1) processor (revision B) with 491520K/32768K bytes of memory.

    To configure Generic Routing Encapsulation (GRE) over an IPSec tunnel between two routers, perform these steps:
    Create a tunnel interface (the IP address of tunnel interface on both routers must be in the same subnet), and configure a tunnel source and tunnel destination under tunnel interface configuration, as shown:
    interface Tunnel0
    ip address 192.168.16.1 255.255.255.0
    tunnel source
    tunnel destination
    Configure isakmp policies, as shown:
    crypto isakmp policy 1
    authentication pre-share
    Configure pre share keys, as shown:
    crypto isakmp key cisco123 address (Remote outside interface IP with 32 bit subnet mask)
    Configure transform set, as shown:
    crypto ipsec transform-set strong esp-3des esp-md5-hmac
    Creat crypto ACI that permits GRE traffic from the outside interface of the local router to the outside interface of the remote router, as shown:
    access-list 120 permit gre host (local outside interface ip) host (Remote outside interface IP)
    Configure crypto map and bind transform set and crypto Access Control List (ACL) to crypto map. Define peer IP address under crypto map, as shown:
    crypto map vpn 10 ipsec-isakmp
    set peer
    set transform-set strong
    match address 120
    Bind crypto map to the physical (outside) interface if you are running Cisco IOS? Software Release 12.2.15 or later. If not, then the crypto map must be applied to the tunnel interface as well as the physical interace, as shown:
    interface Ethernet0/0
    ip address
    half-duplex
    crypto map vpn
    Configure Network Address Traslation (NAT) bypass if needed, as shown:
    access-list 175 deny ip (local private network) (subnet mask) (remote private network) (subnet mask)
    access-list 175 permit ip (local private network) (subnet mask) any
    route-map nonat permit 10
    match ip address 175
    exit
    ip nat inside source route-map nonat interface (outside interface name) overload

  • Do I need 'crypto ipsec df-bit clear'?

    I have a VPN tunnel between an 871 and 877, the tunnel seems to be fine, but checking the tunnel using SDM shows an error.
    Checking the tunnel status... Up
    Encapsulation :330231
    Decapsulation :393226
    Send Error :7939
    Received Error :0
    A ping with data size of this VPN interface MTU size and 'Do not Fragment' bit set to the other end VPN device is failing. This may happen if there is a lesser MTU network which drops the 'Do not Fragmet' packets.
    1)Contact your ISP/Administrator to resolve this issue. 2)Issue the command 'crypto ipsec df-bit clear' under the VPN interface to avoid packets drop due to fragmentation.
    Are the send errors anything to worry about?
    Do I need to issue the 'crypto ipsec df-bit clear' on the routers?
    Any info would be much appreciated.
    Thanks
    Gareth

    Hi Rick
    I've got a list of icmp types from typing 'permit icmp any any ?' in IOS... theres quite a list, 57!!
    How should I decide which ones to allow and which ones to block, I don't even know what they mean :-) Do Cisco publish any recommendations?
    bim7dsl(config-ext-nacl)#permit icmp any any ?
    <0-255> ICMP message type
    administratively-prohibited Administratively prohibited
    alternate-address Alternate address
    conversion-error Datagram conversion
    dod-host-prohibited Host prohibited
    dod-net-prohibited Net prohibited
    echo Echo (ping)
    echo-reply Echo reply
    fragments Check non-initial fragments
    general-parameter-problem Parameter problem
    host-isolated Host isolated
    host-precedence-unreachable Host unreachable for precedence
    host-redirect Host redirect
    host-tos-redirect Host redirect for TOS
    host-tos-unreachable Host unreachable for TOS
    host-unknown Host unknown
    host-unreachable Host unreachable
    information-reply Information replies
    information-request Information requests
    log Log matches against this entry
    log-input Log matches against this entry, including input
    interface
    mask-reply Mask replies
    mask-request Mask requests
    mobile-redirect Mobile host redirect
    net-redirect Network redirect
    net-tos-redirect Net redirect for TOS
    net-tos-unreachable Network unreachable for TOS
    net-unreachable Net unreachable
    network-unknown Network unknown
    no-room-for-option Parameter required but no room
    option Match packets with given IP Options value
    option-missing Parameter required but not present
    packet-too-big Fragmentation needed and DF set
    parameter-problem All parameter problems
    port-unreachable Port unreachable
    precedence Match packets with given precedence value
    precedence-unreachable Precedence cutoff
    protocol-unreachable Protocol unreachable
    reassembly-timeout Reassembly timeout
    redirect All redirects
    reflect Create reflexive access list entry
    router-advertisement Router discovery advertisements
    router-solicitation Router discovery solicitations
    source-quench Source quenches
    source-route-failed Source route failed
    time-exceeded All time exceededs
    time-range Specify a time-range
    timestamp-reply Timestamp replies
    timestamp-request Timestamp requests
    tos Match packets with given TOS value
    traceroute Traceroute
    ttl-exceeded TTL exceeded
    unreachable All unreachables
    Would it be better to permit all icmp where the source is the other end of my VPN, a known fixed IP? And then deny icmp from elsewhere?
    Thanks for all your help on this.
    Gareth

  • IPsec S2S VPN Encap/Decap

    hi,
    i created a S2S VPN and the ASA2's internet connection isn't that good and some packet losses would be 'normal'.
    i'm not sure if that relates to the unequal encap/decaps on my 'sh crypto ipsec sa' output.
    is the below reading normal?
    ASA1:
          #pkts encaps: 129766, #pkts encrypt: 130193, #pkts digest: 130193
          #pkts decaps: 90306, #pkts decrypt: 90306, #pkts verify: 90306
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 129766, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 427, #pre-frag failures: 0, #fragments created: 854
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 29
          #TFC rcvd: 0, #TFC sent: 0
          #Valid ICMP Errors rcvd: 0, #Invalid ICMP Errors rcvd: 0
          #send errors: 0, #recv errors: 0
    ASA2:
     #pkts encaps: 533, #pkts encrypt: 533, #pkts digest: 533
          #pkts decaps: 600, #pkts decrypt: 600, #pkts verify: 600
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 533, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 36
          #send errors: 0, #recv errors: 0

    Hi,
    I don't think there is anything unusual about the packet count being different for decaps/encaps
    I would imagine that typically the data transfer is uneven so I don't expect ever to see these counters match. Only time is usually when just configuring a new connection and testing it with ICMP which would result in identical count in encap/decap counters (if the ICMP went through) as we would see echo/echo-reply packets.
    If you would see zero counter on one of the SA pairs then it would indicate a problem
    I don't see anything special/strange in the above.
    - Jouni

  • Troubles using VRF-aware IPsec w/ crypto maps

    I'm trying to get a lab setup to work with a C2951 (15.2(4)M4) peering with an ASA 5510 (9.1(2)). The config is based on crypto maps, since I want the C2951 to be the initiating side, and as far as I understand, VTIs wouldn't be working together with the ASA due to the default 'any' crypto statements that are being applied on SVTIs.
    So I've set up this IKEv1-, crypto map-based lab, and the tunnel strictly won't come up; it seems that crypto doesn't find any interesting traffic at all (no debug crypto isakmp output pops up).
    What I'm doing for testing is issuing a VRF Ping from a loopback interface of the C2951. I was following the following cheat sheet to configure the IOS box:
    https://supportforums.cisco.com/docs/DOC-13524
    Please see the attached config files and the setup drawing.
    This is the way I'm testing it:
    C2951#sh deb
    Cryptographic Subsystem:
      Crypto ISAKMP debugging is on
    C2951#
    C2951#ping vrf test 10.0.0.1 source lo 1
    Type escape sequence to abort.
    Sending 5, 100-byte ICMP Echos to 10.0.0.1, timeout is 2 seconds:
    Packet sent with a source address of 40.0.0.1
    Success rate is 0 percent (0/5)
    C2951#
    Any hints for me, please?

    There are no VRF routes left in the config, and I've cleared the global and the VRF routing table. Even rebooted the box. Still only half of the Pings get answered. There are no crypto ipsec errors, so it should have something to do with routing...but what?
    C2951#sh crypto ipsec sa
    interface: GigabitEthernet0/0
        Crypto map tag: OUR-MAP, local addr 30.0.0.2
       protected vrf: test
       local  ident (addr/mask/prot/port): (40.0.0.1/255.255.255.255/0/0)
       remote ident (addr/mask/prot/port): (10.0.0.0/255.255.255.0/0/0)
       current_peer 20.0.0.1 port 500
         PERMIT, flags={origin_is_acl,}
        #pkts encaps: 14, #pkts encrypt: 14, #pkts digest: 14
        #pkts decaps: 8, #pkts decrypt: 8, #pkts verify: 8
        #pkts compressed: 0, #pkts decompressed: 0
        #pkts not compressed: 0, #pkts compr. failed: 0
        #pkts not decompressed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 0
         local crypto endpt.: 30.0.0.2, remote crypto endpt.: 20.0.0.1
         path mtu 1500, ip mtu 1500, ip mtu idb GigabitEthernet0/0
         current outbound spi: 0xEB02ACDA(3942821082)
         PFS (Y/N): Y, DH group: group5
         inbound esp sas:
          spi: 0x1A943A9F(445921951)
            transform: esp-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 18009, flow_id: ISM VPN:9, sibling_flags 80000040, crypto map: OUR-MAP
            sa timing: remaining key lifetime (k/sec): (4225929/3571)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE(ACTIVE)
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          spi: 0xEB02ACDA(3942821082)
            transform: esp-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 18010, flow_id: ISM VPN:10, sibling_flags 80000040, crypto map: OUR-MAP
            sa timing: remaining key lifetime (k/sec): (4225928/3571)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE(ACTIVE)
         outbound ah sas:
         outbound pcp sas:
    C2951#sh ip route 10.0.0.0
    % Network not in table
    C2951#sh ip route vrf test 10.0.0.0
    Routing Table: test
    Routing entry for 10.0.0.0/24, 1 known subnets
    S        10.0.0.0 [1/0] via 20.0.0.1, GigabitEthernet0/0

  • IPSec VRF Aware (Crypto Map)

    Hello!
    I have some problem with configuring vrf aware Ipsec (Crypto Map).
    Any traffic (from subnet 10.6.6.248/29) do not pass trouth router, but if i run command "ping vrf inside 10.5.5.1 source gi 0/1.737" it working well.  
    Configuration below:
    ip vrf outside
     rd 1:1
    ip vrf inside
     rd 2:2
    track 10 ip sla 10 reachability
    ip sla schedule 10 life forever start-time now
    crypto keyring outside vrf outside 
      pre-shared-key address 10.10.10.100 key XXXXXX
    crypto isakmp policy 20
     encr aes 256
     authentication pre-share
     group 2
    crypto isakmp invalid-spi-recovery
    crypto isakmp keepalive 10 periodic
    crypto isakmp profile AS_outside
       vrf inside
       keyring outside
       match identity address 10.10.10.100 255.255.255.255 outside
       isakmp authorization list default
    crypto ipsec transform-set ESP-AESesp-aes 256 esp-sha-hmac 
     mode tunnel
    crypto ipsec df-bit clear
    crypto map outside 10 ipsec-isakmp 
     set peer 10.10.10.100
     set security-association idle-time 3600
     set transform-set ESP-AES 
     set pfs group2
     set isakmp-profile AS_outside
     match address inside_access
    ip route vrf inside 10.5.5.0 255.255.255.0 GigabitEthernet0/0.806 10.10.10.100 track 10
    ip access-list extended inside_access
     permit ip 10.6.6.248 0.0.0.7 10.5.5.0 0.0.0.255
    icmp-echo 10.10.10.100 source-interface GigabitEthernet0/0.806
     vrf outside
    interface GigabitEthernet0/0.806
    ip vrf forwarding outside
    ip address 10.10.10.101 255.255.255.0
    crypto-map outside
    interface GigabitEthernet0/1.737
    ip vrf forwarding inside
    ip address 10.6.6.252 255.255.255.248

    Hello Frank!
    >>  1. You may want to consider removing the "track 10" from your static route to eliminate any issues that this could be causing.
    I tried it before. Nothing changes.
    >> 2. If you teardown the tunnel, can the traffic from your end client (not the ping generated locally) cause the tunnel to build? If not, you may want to use netflow or ACL counters to verify that your packets are hitting the inside interface.
    It is also checked. netflow present counters and ACL counters not present. Source ip is 10.6.6.254/29.
    show command below:
    ISR-vpn-1#show ip cef vrf inside exact-route  10.6.6.254 10.5.5.1
     10.6.6.254  -> 10.5.5.1 => IP adj out of GigabitEthernet0/0.806, addr 10.10.10.100 (incomplete)
    ISR-vpn-1#show ip cef vrf inside 10.24.1.0/24 internal                
    10.5.5.0/24, epoch 0, RIB[S], refcount 5, per-destination sharing
      sources: RIB 
      feature space:
       NetFlow: Origin AS 0, Peer AS 0, Mask Bits 24
      ifnums:
       GigabitEthernet0/0.806(24): 10.10.10.100
      path 22D160E8, path list 22AC27E8, share 1/1, type attached nexthop, for IPv4
      nexthop 10.10.10.100 GigabitEthernet0/0.806, adjacency IP adj out of GigabitEthernet0/0.806, addr 10.10.10.100 (incomplete)
      output chain: IP adj out of GigabitEthernet0/0.806, addr 10.10.10.100 (incomplete)

  • IPSEC crypto peers using non-standard ports

    Hello,
    I have a remote site that is using port 4500 for within the isakmp phase of creating a IPSEC tunnel, but for some reason it is also using random port numbers constantly (in bold):
    BEVRLY_D_CR184_01#sh crypto isa peer
    Peer: x.x.x.x Port: 4500 Local: x.x.x.x
    Phase1 id: 10.2.0.92
    Peer: x.x.x.x Port: 10456 Local: x.x.x.x
    Phase1 id: 10.2.0.92
    Peer: x.x.x.x Port: 10554 Local: x.x.x.x
    Phase1 id: 10.2.0.92
    Peer: x.x.x.x Port: 10557 Local: x.x.x.x
    Phase1 id: 10.2.0.92
    Peer: x.x.x.x Port: 10580 Local: x.x.x.x
    Phase1 id: 10.2.0.92
    These are all blocked by the firewall when trying to communicate with our central router in the trusted network. The central router does not display the same symptoms, it only uses port 4500.
    Is there a way of preventing the remote router from using random port numbers and only allowed to use 4500??
    Thanks
    Phil

    Hello,
    Yes - there's NAT at the trusted central router end our side of the firewall... the config used is below:
    Remote Router end:
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    lifetime 180
    crypto isakmp key address
    crypto isakmp invalid-spi-recovery
    crypto isakmp keepalive 90 30 periodic
    crypto ipsec security-association idle-time 300
    crypto ipsec transform-set BEVERLEY_Transform esp-3des esp-md5-hmac
    crypto ipsec profile VTI
    set security-association lifetime seconds 1800
    set transform-set BEVERLEY_Transform
    interface Tunnel1
    description BEVRLY_CC296_01 F0/8 (10.30.45.29)
    ip address x.x.x.x 255.255.255.252
    ip helper-address 10.91.6.30
    ip helper-address 10.4.162.92
    ip mtu 1400
    ip ospf message-digest-key 1 md5
    load-interval 30
    tunnel source Dialer1
    tunnel destination
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile VTI
    Central Router:
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    lifetime 180
    crypto isakmp key address
    crypto isakmp invalid-spi-recovery
    crypto isakmp keepalive 90 30 periodic
    crypto ipsec security-association idle-time 300
    crypto ipsec transform-set BEVERLEY_Transform esp-3des esp-md5-hmac
    crypto ipsec profile VTI
    set security-association lifetime seconds 1800
    set transform-set BEVERLEY_Transform
    interface Tunnel1
    description link to Beverley via internet (BEVERLY_CR184_01 Tun1)
    ip address x.x.x.x 255.255.255.252
    ip mtu 1400
    ip ospf message-digest-key 1 md5
    load-interval 30
    tunnel source FastEthernet0/1
    tunnel destination
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile VTI
    I believe the DPD keepalives ensure NAT is known and compatible (crypto isakmp keepalive 90 30 periodic) between the peers....
    Any help gladly appreciated....
    thanks
    Phil

  • %CRYPTO-4-RECVD_PKT_NOT_IPSEC: Rec'd packet not an IPSEC packet.

    Hi Everyone.
    I was making some changes in  routers and after I rolled back configuration  a gre tunnel won't work. It's GRE Tunnel between a Cisco 7600 and Cisco 2851.
    It seems like 7600 sent packets unencrypted.
    On C2851 is received this message:
    %CRYPTO-4-RECVD_PKT_NOT_IPSEC: Rec'd packet not an IPSEC packet.
            (ip) vrf/dest_addr= /10.0.0.10, src_addr= 10.0.0.18, prot= 47
    Could you check configuration attached and give any advise.
    Thank you.

    I went through the configuration and think all required components are in there.
    I would say that we should check routing.
    Error message means that packet recieved as per local policy should have been a IPSEC encrypted packet however it was a plain text packet.
    going further:
    * Please check if tunnel is up and share show crypto ipsec sa from either end.
    * please check if the packets leaving other end are taking right exit interface and if yes are they encrypted or not. you can check this with the help of ACL (disabling CEF if this is not into production and there is no MPLS link involved).

  • Crypto on 3560C / IKEV2 / IPSEC

    Hello all,
    Just a quick question. I was always told that one needs a router to terminate VPNs. I just installed a 3560C, and was documenting port descriptions. As I was poking around, I ran:
    sh crypto ?
      call             Show crypto call admission info
      datapath         Data Path
      debug-condition  Debug Condition filters
      dynamic-map      Crypto map templates
      eli              Encryption Layer Interface
      engine           Show crypto engine info
      entropy          Entropy sources
      identity         Show crypto identity list
      ikev2            Shows ikev2 info
      ipsec            Show IPSEC policy
      isakmp           Show ISAKMP
    Then:
    sh crypto ikev2 ?
      authorization      Author policy
      certificate-cache  Show certificates in ikev2 certificate-cache
      diagnose           Shows ikev2 diagnostic
      policy             Show policies
      profile            Shows ikev2 profiles
      proposal           Show proposals
      sa                 Shows ikev2 SAs
      session            Shows ikev2 active session
      stats              Shows ikev2 sa stats
    Finally:
    sh cry ikev2 prop
     IKEv2 proposal: default
         Encryption : AES-CBC-256 AES-CBC-192 AES-CBC-128
         Integrity  : SHA512 SHA384 SHA256 SHA96 MD596
         PRF        : SHA512 SHA384 SHA256 SHA1 MD5
         DH Group   : DH_GROUP_1536_MODP/Group 5 DH_GROUP_1024_MODP/Group 2
    So.... when did layer 3 switches get IKEV2? What is the purpose? Since there is not any firewall functionality, I could only see this being useful in a Metro-E application. Is anyone currently using this?
    Thanks!

    Sure thing. It's lab'ed up, so no need to sanitize the config....
    3560 first, then 881 config below that.
    3560C:
    version 15.0
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Flex_A
    boot-start-marker
    boot-end-marker
    no aaa new-model
    system mtu routing 1500
    ip routing
    vtp mode transparent
    spanning-tree mode pvst
    spanning-tree extend system-id
    crypto ikev2 keyring MyKeys
     peer Flex_A.cisco.com
      address 44.33.22.12
      pre-shared-key local k3yA
      pre-shared-key remote k3yB
    crypto ikev2 profile default
     match identity remote fqdn Flex_B.cisco.com
     identity local fqdn Flex_A.cisco.com
     authentication remote pre-share
     authentication local pre-share
     keyring local MyKeys
    vlan internal allocation policy ascending
    interface Loopback0
     ip address 192.168.1.1 255.255.255.255
    interface Tunnel0
     ip address 10.0.0.2 255.255.255.0
     tunnel source FastEthernet0/12
     tunnel destination 44.33.22.12
     tunnel protection ipsec profile default
    interface FastEthernet0/1
    interface FastEthernet0/2
    interface FastEthernet0/3
    interface FastEthernet0/4
    interface FastEthernet0/5
    interface FastEthernet0/6
    interface FastEthernet0/7
    interface FastEthernet0/8
    interface FastEthernet0/9
    interface FastEthernet0/10
    interface FastEthernet0/11
    interface FastEthernet0/12
     no switchport
     ip address 44.33.22.11 255.255.255.0
    interface GigabitEthernet0/1
    interface GigabitEthernet0/2
    interface Vlan1
     no ip address
     shutdown
    ip http server
    ip http secure-server
    ip route 0.0.0.0 0.0.0.0 44.33.22.12
    ip route 192.168.2.1 255.255.255.255 10.0.0.1
    line con 0
    line vty 5 15
    end
    881 Router:
    version 15.3
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Flex_B
    boot-start-marker
    boot-end-marker
    no aaa new-model
    memory-size iomem 10
    ip cef
    no ipv6 cef
    ipv6 multicast rpf use-bgp
    multilink bundle-name authenticated
    vtp mode transparent
    crypto ikev2 keyring MyKeys
     peer Flex_A.cisco.com
      address 44.33.22.11
      pre-shared-key local k3yB
      pre-shared-key remote k3yA
    crypto ikev2 profile default
     match identity remote fqdn Flex_A.cisco.com
     identity local fqdn Flex_B.cisco.com
     authentication remote pre-share
     authentication local pre-share
     keyring local MyKeys
    csdb tcp synwait-time 30
    csdb tcp idle-time 3600
    csdb tcp finwait-time 5
    csdb tcp reassembly max-memory 1024
    csdb tcp reassembly max-queue-length 16
    csdb udp idle-time 30
    csdb icmp idle-time 10
    csdb session max-session 65535
    crypto ipsec profile default
     set ikev2-profile default
    interface Loopback0
     ip address 192.168.2.1 255.255.255.255
    interface Tunnel0
     ip address 10.0.0.1 255.255.255.0
     tunnel source FastEthernet4
     tunnel destination 44.33.22.11
     tunnel protection ipsec profile default
    interface FastEthernet0
     no ip address
    interface FastEthernet1
     no ip address
    interface FastEthernet2
     no ip address
    interface FastEthernet3
     no ip address
    interface FastEthernet4
     ip address 44.33.22.12 255.255.255.0
     duplex auto
     speed auto
    interface Vlan1
     no ip address
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip route 0.0.0.0 0.0.0.0 44.33.22.11
    ip route 192.168.1.1 255.255.255.255 10.0.0.2
    control-plane
    line con 0
     logging synchronous
     no modem enable
    line aux 0
    line vty 0 4
     login
     transport input all
    end

  • Using Crypto Maps and IPsec Static VTI's on the same router

    Is it possible to configure both crypto maps and IPsec static VTI's on the same router? What platforms have this capability? What IOS version do I need?

    Yes you can and as far as I know I dont think there is a hardware dependency.
    VTI mode 'tunnel mode ipsec ipv4' was added in 12.3(14)T.
    If you are mixing tunnel protection and crypto map ensure you use iskmp profiles to differentiate somehow that the tunnel IPSec connection is not prcessed on the crypto map!
    Here is a rough example (fine tune it as needed):
    crypto keyring key1
      pre-shared-key address 1.1.1.1 key test123
    crypto keyring key2
      pre-shared-key address 7.7.7.7 key test777
    crypto isakmp profile vpn1
       keyring key1
       match identity address 1.1.1.1 255.255.255.255
    crypto isakmp profile vpn2
       keyring key2
       match identity address 7.7.7.7 255.255.255.255
    crypto ipsec transform-set test esp-des esp-sha-hmac
    crypto IPsec profile vpn-tunnel
    set transform-set test
    set isakmp-profile vpn1
    crypto map mymap 1 ipsec-isakmp
    set transform-set test
    set peer 7.7.7.7
    set isakmp-profile vpn2
    match address 177
    interface Tunnel0
    ip address 10.0.51.217 255.255.255.0
    tunnel source 2.2.2.2
    tunnel destination 1.1.1.1
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile vpn-tunnel
    interface Ethernet4
    ip add 2.2.2.2 255.255.255.0
    crypto map mymap
    Regards,
    Uwe

  • Issue with multiple crypto isakmp policies

    Hey folks,
    I'm having an issue setting up multiple crypto isakmp policies on my 1921 router. Whenever I have only one crypto isakmp policy set up like so:
    crypto isakmp policy 1
     encr aes 256
     group 5
    It works perfectly fine with my certificate tunnel group in my ASA. When I debug crypto ipsec & debug crypto isakmp and watch the connection, I see this:
    ISAKMP transform 1 against priority 1 policy
    *Oct  7 20:04:09.263: ISAKMP:      encryption AES-CBC
    *Oct  7 20:04:09.263: ISAKMP:      keylength of 256
    *Oct  7 20:04:09.263: ISAKMP:      hash SHA
    *Oct  7 20:04:09.263: ISAKMP:      default group 5
    *Oct  7 20:04:09.263: ISAKMP:      auth RSA sig
    *Oct  7 20:04:09.263: ISAKMP:      life type in seconds
    *Oct  7 20:04:09.263: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    *Oct  7 20:04:09.263: ISAKMP:(0):atts are acceptable. Next payload is 0
    This is showing me that the handshake is verifying the policy with the "auth RSA sig" type, which is what I expected and is what I want.
    Here is where my issue actually comes up. When I add another crypto isakmp policy (2) the "authorization pre-share" over rides the "authorization rsa-sig" of policy 1. Here is what I have set up:
    crypto isakmp policy 1
     encr aes 256
     group 5
    crypto isakmp policy 2
     encr aes 256
     authorization pre-share
     group 5
    This is showing me that crypto isakmp policy 1 is set with the default authorization type of rsa-sig (in fact if I manually enter that command under the policy 1 configuration mode and it doesn't print in the show run output), and the crypto isakmp policy 2 is set to authorization pre-share.
    When I debug crypto ipsec & debug crypto isakmp with this configuration, this is what I'm getting:
    56:46.259: ISAKMP:(0): PKI->IKE Got configured TrustPoints state (I) MM_NO_STATE (peer 199.46.128.5)
    *Oct  7 19:56:46.263: ISAKMP:(0):Checking ISAKMP transform 2 against priority 1 policy
    *Oct  7 19:56:46.263: ISAKMP:      encryption AES-CBC
    *Oct  7 19:56:46.263: ISAKMP:      keylength of 256
    *Oct  7 19:56:46.263: ISAKMP:      hash SHA
    *Oct  7 19:56:46.263: ISAKMP:      default group 5
    *Oct  7 19:56:46.263: ISAKMP:      auth pre-share
    *Oct  7 19:56:46.263: ISAKMP:      life type in seconds
    *Oct  7
    19:56:46.263: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    *Oct  7 19:56:46.263: ISAKMP:(0):Authentication method offered does not match policy!
    *Oct  7 19:56:46.263: ISAKMP:(0):atts are not acceptable. Next payload is 0
    *Oct  7 19:56:46.263: ISAKMP:(0):Checking ISAKMP transform 2 against priority 2 policy
    *Oct  7 19:56:46.263: ISAKMP:      encryption AES-CBC
    *Oct  7 19:56:46.263: ISAKMP:      keylength of 256
    *Oct  7 19:56:46.263: ISAKMP:      hash SHA
    *Oct  7 19:56:46.263: ISAKMP:
    default group 5
    *Oct  7 19:56:46.263: ISAKMP:      auth pre-share
    *Oct  7 19:56:46.263: ISAKMP:      life type in seconds
    *Oct  7 19:56:46.263: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    It looks like the first policy is being verified against "auth pre-share" and fails because "Authentication method offered does not match policy!". My question is, does anyone know how to correct this so that the first policy is set to authenticate via rsa-sig and the second policy is authenticated via pre-shared keys? Is there a bug that will not differentiate the authorization types between the two policies?
    Just an FYI, here is the version information of the router:
    Cisco IOS Software, C1900 Software (C1900-UNIVERSALK9-M), Version 15.2(4)M3, RELEASE SOFTWARE (fc2)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2013 by Cisco Systems, Inc.
    Compiled Tue 26-Feb-13 02:11 by prod_rel_team
    ROM: System Bootstrap, Version 15.0(1r)M16, RELEASE SOFTWARE (fc1)
    System returned to ROM by power-on
    System image file is "usbflash0:c1900-universalk9-mz.SPA.152-4.M3.bin"
    Last reload type: Normal Reload
    Last reload reason: power-on
    This product contains cryptographic features and is subject to United
    States and local country laws governing import, export, transfer and
    use. Delivery of Cisco cryptographic products does not imply
    third-party authority to import, export, distribute or use encryption.
    Importers, exporters, distributors and users are responsible for
    compliance with U.S. and local country laws. By using this product you
    agree to comply with applicable laws and regulations. If you are unable
    to comply with U.S. and local laws, return this product immediately.
    A summary of U.S. laws governing Cisco cryptographic products may be found at:
    http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
    If you require further assistance please contact us by sending email to
    [email protected].
    Cisco CISCO1921/K9 (revision 1.0) with 491520K/32768K bytes of memory.
    Processor board ID FTX171385L4
    2 Gigabit Ethernet interfaces
    1 terminal line
    1 Virtual Private Network (VPN) Module
    DRAM configuration is 64 bits wide with parity disabled.
    255K bytes of non-volatile configuration memory.
    249840K bytes of USB Flash usbflash0 (Read/Write)
    License Info:
    License UDI:
    Device#   PID                   SN
    *0        CISCO1921/K9         
    Technology Package License Information for Module:'c1900'
    Technology    Technology-package           Technology-package
                  Current       Type           Next reboot
    ipbase        ipbasek9      Permanent      ipbasek9
    security      securityk9    Permanent      securityk9
    data          None          None           None
    Configuration register is 0x2102

    Thanks for the input Walter. That isn't it though. I have plenty of sites with crypto map <name> 1 which map to crypto isakmp policy 2 settings. The debug is showing that the behavior is to try to authenticate through policy 1 first, and then progress to any other policies until there is a match. Since there is a match with policy 2 settings, the tunnel comes up.
    My real question is, why would it change from "auth RSA sig" in the first debug out put to the "auth pre-share" in the second debug output. Judging by the config on the router, it appears to me that the line for "authorization pre-share" under policy 2 SHOULD only apply to policy 2 and SHOULD NOT override the "authorization rsa-sig" of policy 1.
    Again, when I debug crypto ipsec & debug crypto isakmp, it shows clearly that the first policy is being verified, however the "auth" is now "pre-share" and no longer "RSA sig":
    56:46.259: ISAKMP:(0): PKI->IKE Got configured TrustPoints state (I) MM_NO_STATE (peer 199.46.128.5)
    *Oct  7 19:56:46.263: ISAKMP:(0):Checking ISAKMP transform 2 against priority 1 policy
    *Oct  7 19:56:46.263: ISAKMP:      encryption AES-CBC
    *Oct  7 19:56:46.263: ISAKMP:      keylength of 256
    *Oct  7 19:56:46.263: ISAKMP:      hash SHA
    *Oct  7 19:56:46.263: ISAKMP:      default group 5
    *Oct  7 19:56:46.263: ISAKMP:      auth pre-share     <---This should read "auth RSA sig"
    *Oct  7 19:56:46.263: ISAKMP:      life type in seconds
    *Oct  7
    19:56:46.263: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    *Oct  7 19:56:46.263: ISAKMP:(0):Authentication method offered does not match policy!
    *Oct  7 19:56:46.263: ISAKMP:(0):atts are not acceptable. Next payload is 0
    *Oct  7 19:56:46.263: ISAKMP:(0):Checking ISAKMP transform 2 against priority 2 policy
    *Oct  7 19:56:46.263: ISAKMP:      encryption AES-CBC
    *Oct  7 19:56:46.263: ISAKMP:      keylength of 256
    *Oct  7 19:56:46.263: ISAKMP:      hash SHA
    *Oct  7 19:56:46.263: ISAKMP:
    default group 5
    *Oct  7 19:56:46.263: ISAKMP:      auth pre-share
    *Oct  7 19:56:46.263: ISAKMP:      life type in seconds
    *Oct  7 19:56:46.263: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80

  • IPSEC packets are not encrypted

    Hello (and Happy Thanksgiving to those in the USA),
    We recently swapped our ASA and re-applied the saved config to the new device. There is a site-to-site VPN that works and a remote client VPN that does not. We use some Cisco VPN clients and some Shrew Soft VPN clients.I've compared the config of the new ASA to that of the old ASA and I cannot find any differences (but the remote client VPN was working on the old ASA). The remote clients do connect and a tunnel is established but they are unable to pass traffic. Systems on the network where the ASA is located are able to access the internet.
    Output of sho crypto isakmp sa (ignore peer #1, that is the working site-to-site VPN)
       Active SA: 2
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA d
    Total IKE SA: 2
    1   IKE Peer: xx.168.155.98
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    2   IKE Peer: xx.211.206.48
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    Output of sho crypto ipsec sa (info regarding site-to-site VPN removed). Packets are decrypted but not encrypted.
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: publi
    c-ip
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.20.1.100/255.255.255.255/0/0)
          current_peer: xx.211.206.48, username: me
          dynamic allocated peer ip: 10.20.1.100
          #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
          #pkts decaps: 20, #pkts decrypt: 20, #pkts verify: 20
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: public-ip/4500, remote crypto endpt.: xx.211.206.48/4
    500
          path mtu 1500, ipsec overhead 82, media mtu 1500
          current outbound spi: 7E0BF9B9
          current inbound spi : 41B75CCD
        inbound esp sas:
          spi: 0x41B75CCD (1102535885)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel,  NAT-T-Encaps, }
             slot: 0, conn_id: 16384, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28776
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
          spi: 0xC06BF0DD (3228299485)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel,  NAT-T-Encaps, Rekeyed}
             slot: 0, conn_id: 16384, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28774
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x000003FF 0xFFF80001
        outbound esp sas:
          spi: 0x7E0BF9B9 (2114714041)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel,  NAT-T-Encaps, }
             slot: 0, conn_id: 16384, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28774
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
          spi: 0xCBF945AC (3422111148)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={RA, Tunnel,  NAT-T-Encaps, Rekeyed}
             slot: 0, conn_id: 16384, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 28772
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
    Config from ASA
    : Saved
    : Written by me at 19:56:37.957 pst Tue Nov 26 2013
    ASA Version 8.2(4)
    hostname mfw01
    domain-name company.int
    enable password xxx encrypted
    passwd xxx encrypted
    names
    name xx.174.143.97 cox-gateway description cox-gateway
    name 172.16.10.0 iscsi-network description iscsi-network
    name 192.168.1.0 legacy-network description legacy-network
    name 10.20.50.0 management-network description management-network
    name 10.20.10.0 server-network description server-network
    name 10.20.20.0 user-network description user-network
    name 192.168.1.101 private-em-imap description private-em-imap
    name 10.20.10.2 private-exchange description private-exchange
    name 10.20.10.3 private-ftp description private-ftp
    name 192.168.1.202 private-ip-phones description private-ip-phones
    name 10.20.10.6 private-kaseya description private-kaseya
    name 192.168.1.2 private-mitel-3300 description private-mitel-3300
    name 10.20.10.1 private-pptp description private-pptp
    name 10.20.10.7 private-sharepoint description private-sharepoint
    name 10.20.10.4 private-tportal description private-tportal
    name 10.20.10.8 private-xarios description private-xarios
    name 192.168.1.215 private-xorcom description private-xorcom
    name xx.174.143.99 public-exchange description public-exchange
    name xx.174.143.100 public-ftp description public-ftp
    name xx.174.143.101 public-tportal description public-tportal
    name xx.174.143.102 public-sharepoint description public-sharepoint
    name xx.174.143.103 public-ip-phones description public-ip-phones
    name xx.174.143.104 public-mitel-3300 description public-mitel-3300
    name xx.174.143.105 public-xorcom description public-xorcom
    name xx.174.143.108 public-remote-support description public-remote-support
    name xx.174.143.109 public-xarios description public-xarios
    name xx.174.143.110 public-kaseya description public-kaseya
    name xx.174.143.111 public-pptp description public-pptp
    name 192.168.2.0 Irvine_LAN description Irvine_LAN
    name xx.174.143.98 public-ip
    name 10.20.10.14 private-RevProxy description private-RevProxy
    name xx.174.143.107 public-RevProxy description Public-RevProxy
    name 10.20.10.9 private-XenDesktop description private-XenDesktop
    name xx.174.143.115 public-XenDesktop description public-XenDesktop
    name 10.20.1.1 private-gateway description private-gateway
    name 192.168.1.96 private-remote-support description private-remote-support
    interface Ethernet0/0
    nameif public
    security-level 0
    ip address public-ip 255.255.255.224
    interface Ethernet0/1
    speed 100
    duplex full
    nameif private
    security-level 100
    ip address private-gateway 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.0.1 255.255.255.0
    management-only
    ftp mode passive
    clock timezone pst -8
    clock summer-time PDT recurring
    dns server-group DefaultDNS
    domain-name mills.int
    object-group service ftp
    service-object tcp eq ftp
    service-object tcp eq ftp-data
    object-group service DM_INLINE_SERVICE_1
    group-object ftp
    service-object udp eq tftp
    object-group service DM_INLINE_TCP_1 tcp
    port-object eq 40
    port-object eq ssh
    object-group service web-server
    service-object tcp eq www
    service-object tcp eq https
    object-group service DM_INLINE_SERVICE_2
    service-object tcp eq smtp
    group-object web-server
    object-group service DM_INLINE_SERVICE_3
    service-object tcp eq ssh
    group-object web-server
    object-group service kaseya
    service-object tcp eq 4242
    service-object tcp eq 5721
    service-object tcp eq 8080
    service-object udp eq 5721
    object-group service DM_INLINE_SERVICE_4
    group-object kaseya
    group-object web-server
    object-group service DM_INLINE_SERVICE_5
    service-object gre
    service-object tcp eq pptp
    object-group service VPN
    service-object gre
    service-object esp
    service-object ah
    service-object tcp eq pptp
    service-object udp eq 4500
    service-object udp eq isakmp
    object-group network MILLS_VPN_VLANS
    network-object 10.20.1.0 255.255.255.0
    network-object server-network 255.255.255.0
    network-object user-network 255.255.255.0
    network-object management-network 255.255.255.0
    network-object legacy-network 255.255.255.0
    object-group service InterTel5000
    service-object tcp range 3998 3999
    service-object tcp range 6800 6802
    service-object udp eq 20001
    service-object udp range 5004 5007
    service-object udp range 50098 50508
    service-object udp range 6604 7039
    service-object udp eq bootpc
    service-object udp eq tftp
    service-object tcp eq 4000
    service-object tcp eq 44000
    service-object tcp eq www
    service-object tcp eq https
    service-object tcp eq 5566
    service-object udp eq 5567
    service-object udp range 6004 6603
    service-object tcp eq 6880
    object-group service DM_INLINE_SERVICE_6
    service-object icmp
    service-object tcp eq 2001
    service-object tcp eq 2004
    service-object tcp eq 2005
    object-group service DM_INLINE_SERVICE_7
    service-object icmp
    group-object InterTel5000
    object-group service DM_INLINE_SERVICE_8
    service-object icmp
    service-object tcp eq https
    service-object tcp eq ssh
    object-group service RevProxy tcp
    description RevProxy
    port-object eq 5500
    object-group service XenDesktop tcp
    description Xen
    port-object eq 8080
    port-object eq 2514
    port-object eq 2598
    port-object eq 27000
    port-object eq 7279
    port-object eq 8000
    port-object eq citrix-ica
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_8 any host public-ip
    access-list public_access_in extended permit object-group VPN any host public-ip
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_7 any host public-ip-phones
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_1 any host public-ftp
    access-list public_access_in extended permit tcp any host public-xorcom object-group DM_INLINE_TCP_1
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_2 any host public-exchange
    access-list public_access_in extended permit tcp any host public-RevProxy object-group RevProxy
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_3 any host public-remote-support
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_6 any host public-xarios
    access-list public_access_in extended permit object-group web-server any host public-sharepoint
    access-list public_access_in extended permit object-group web-server any host public-tportal
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_4 any host public-kaseya
    access-list public_access_in extended permit object-group DM_INLINE_SERVICE_5 any host public-pptp
    access-list public_access_in extended permit ip any host public-XenDesktop
    access-list private_access_in extended permit icmp any any
    access-list private_access_in extended permit ip any any
    access-list VPN_Users_SplitTunnelAcl standard permit server-network 255.255.255.0
    access-list VPN_Users_SplitTunnelAcl standard permit user-network 255.255.255.0
    access-list VPN_Users_SplitTunnelAcl standard permit management-network 255.255.255.0
    access-list VPN_Users_SplitTunnelAcl standard permit 10.20.1.0 255.255.255.0
    access-list VPN_Users_SplitTunnelAcl standard permit legacy-network 255.255.255.0
    access-list private_nat0_outbound extended permit ip object-group MILLS_VPN_VLANS Irvine_LAN 255.255.255.0
    access-list private_nat0_outbound extended permit ip object-group MILLS_VPN_VLANS 10.20.1.96 255.255.255.240
    access-list private_nat0_outbound extended permit ip object-group MILLS_VPN_VLANS 10.90.2.0 255.255.255.0
    access-list public_1_cryptomap extended permit ip object-group MILLS_VPN_VLANS Irvine_LAN 255.255.255.0
    access-list public_2_cryptomap extended permit ip object-group MILLS_VPN_VLANS 10.90.2.0 255.255.255.0
    pager lines 24
    logging enable
    logging list Error-Events level warnings
    logging monitor warnings
    logging buffered warnings
    logging trap warnings
    logging asdm warnings
    logging mail warnings
    logging host private private-kaseya
    logging permit-hostdown
    logging class auth trap alerts
    mtu public 1500
    mtu private 1500
    mtu management 1500
    ip local pool VPN_Users 10.20.1.100-10.20.1.110 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (public) 101 interface
    nat (private) 0 access-list private_nat0_outbound
    nat (private) 101 0.0.0.0 0.0.0.0
    nat (management) 101 0.0.0.0 0.0.0.0
    static (private,public) public-ip-phones private-ip-phones netmask 255.255.255.255 dns
    static (private,public) public-ftp private-ftp netmask 255.255.255.255 dns
    static (private,public) public-xorcom private-xorcom netmask 255.255.255.255 dns
    static (private,public) public-exchange private-exchange netmask 255.255.255.255 dns
    static (private,public) public-RevProxy private-RevProxy netmask 255.255.255.255 dns
    static (private,public) public-remote-support private-remote-support netmask 255.255.255.255 dns
    static (private,public) public-xarios private-xarios netmask 255.255.255.255 dns
    static (private,public) public-sharepoint private-sharepoint netmask 255.255.255.255 dns
    static (private,public) public-tportal private-tportal netmask 255.255.255.255 dns
    static (private,public) public-kaseya private-kaseya netmask 255.255.255.255 dns
    static (private,public) public-pptp private-pptp netmask 255.255.255.255 dns
    static (private,public) public-XenDesktop private-XenDesktop netmask 255.255.255.255 dns
    access-group public_access_in in interface public
    access-group private_access_in in interface private
    route public 0.0.0.0 0.0.0.0 cox-gateway 1
    route private server-network 255.255.255.0 10.20.1.254 1
    route private user-network 255.255.255.0 10.20.1.254 1
    route private management-network 255.255.255.0 10.20.1.254 1
    route private iscsi-network 255.255.255.0 10.20.1.254 1
    route private legacy-network 255.255.255.0 10.20.1.254 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    ldap attribute-map admin-control
      map-name  comment Privilege-Level
    ldap attribute-map allow-dialin
      map-name  msNPAllowDialin IETF-Radius-Class
      map-value msNPAllowDialin FALSE NOACCESS
      map-value msNPAllowDialin TRUE IPSecUsers
    ldap attribute-map mills-vpn_users
      map-name  msNPAllowDialin IETF-Radius-Class
      map-value msNPAllowDialin FALSE NOACCESS
      map-value msNPAllowDialin True IPSecUsers
    ldap attribute-map network-admins
      map-name  memberOf IETF-Radius-Service-Type
      map-value memberOf FALSE NOACCESS
      map-value memberOf "Network Admins" 6
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Mills protocol nt
    aaa-server Mills (private) host private-pptp
    nt-auth-domain-controller ms01.mills.int
    aaa-server Mills_NetAdmin protocol ldap
    aaa-server Mills_NetAdmin (private) host private-pptp
    server-port 389
    ldap-base-dn ou=San Diego,dc=mills,dc=int
    ldap-group-base-dn ou=San Diego,dc=mills,dc=int
    ldap-scope subtree
    ldap-naming-attribute cn
    ldap-login-password *
    ldap-login-dn cn=asa,ou=Service Accounts,ou=San Diego,dc=mills,dc=int
    server-type microsoft
    ldap-attribute-map mills-vpn_users
    aaa-server NetworkAdmins protocol ldap
    aaa-server NetworkAdmins (private) host private-pptp
    ldap-base-dn ou=San Diego,dc=mills,dc=int
    ldap-group-base-dn ou=San Diego,dc=mills,dc=int
    ldap-scope subtree
    ldap-naming-attribute cn
    ldap-login-password *
    ldap-login-dn cn=asa,ou=Service Accounts,ou=San Diego,dc=mills,dc=int
    server-type microsoft
    ldap-attribute-map network-admins
    aaa-server ADVPNUsers protocol ldap
    aaa-server ADVPNUsers (private) host private-pptp
    ldap-base-dn ou=San Diego,dc=mills,dc=int
    ldap-group-base-dn ou=San Diego,dc=mills,dc=int
    ldap-scope subtree
    ldap-naming-attribute cn
    ldap-login-password *
    ldap-login-dn cn=asa,ou=Service Accounts,ou=San Diego,dc=mills,dc=int
    server-type microsoft
    ldap-attribute-map mills-vpn_users
    aaa authentication enable console ADVPNUsers LOCAL
    aaa authentication http console ADVPNUsers LOCAL
    aaa authentication serial console ADVPNUsers LOCAL
    aaa authentication telnet console ADVPNUsers LOCAL
    aaa authentication ssh console ADVPNUsers LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 management
    http 0.0.0.0 0.0.0.0 public
    http 0.0.0.0 0.0.0.0 private
    snmp-server host private private-kaseya poll community ***** version 2c
    snmp-server location Mills - San Diego
    snmp-server contact Mills Assist
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt noproxyarp private
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map public_map 1 match address public_1_cryptomap
    crypto map public_map 1 set pfs
    crypto map public_map 1 set peer xx.168.155.98
    crypto map public_map 1 set transform-set ESP-3DES-MD5 ESP-AES-128-SHA
    crypto map public_map 1 set nat-t-disable
    crypto map public_map 1 set phase1-mode aggressive
    crypto map public_map 2 match address public_2_cryptomap
    crypto map public_map 2 set pfs group5
    crypto map public_map 2 set peer xx.181.134.141
    crypto map public_map 2 set transform-set ESP-AES-128-SHA
    crypto map public_map 2 set nat-t-disable
    crypto map public_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map public_map interface public
    crypto isakmp enable public
    crypto isakmp policy 1
    authentication pre-share
    encryption aes
    hash sha
    group 5
    lifetime 86400
    crypto isakmp policy 10
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption 3des
    hash md5
    group 1
    lifetime 28800
    telnet 0.0.0.0 0.0.0.0 private
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 public
    ssh 0.0.0.0 0.0.0.0 private
    ssh 0.0.0.0 0.0.0.0 management
    ssh timeout 5
    console timeout 0
    dhcpd address 192.168.0.2-192.168.0.254 management
    threat-detection basic-threat
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp authenticate
    ntp server 216.129.110.22 source public
    ntp server 173.244.211.10 source public
    ntp server 24.124.0.251 source public prefer
    webvpn
    enable public
    svc enable
    group-policy NOACCESS internal
    group-policy NOACCESS attributes
    vpn-simultaneous-logins 0
    vpn-tunnel-protocol svc
    group-policy IPSecUsers internal
    group-policy IPSecUsers attributes
    wins-server value 10.20.10.1
    dns-server value 10.20.10.1
    vpn-tunnel-protocol IPSec
    password-storage enable
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value VPN_Users_SplitTunnelAcl
    default-domain value mills.int
    address-pools value VPN_Users
    group-policy Irvine internal
    group-policy Irvine attributes
    vpn-tunnel-protocol IPSec
    username admin password Kra9/kXfLDwlSxis encrypted
    tunnel-group VPN_Users type remote-access
    tunnel-group VPN_Users general-attributes
    address-pool VPN_Users
    authentication-server-group Mills_NetAdmin
    default-group-policy IPSecUsers
    tunnel-group VPN_Users ipsec-attributes
    pre-shared-key *
    tunnel-group xx.189.99.114 type ipsec-l2l
    tunnel-group xx.189.99.114 general-attributes
    default-group-policy Irvine
    tunnel-group xx.189.99.114 ipsec-attributes
    pre-shared-key *
    tunnel-group xx.205.23.76 type ipsec-l2l
    tunnel-group xx.205.23.76 general-attributes
    default-group-policy Irvine
    tunnel-group xx.205.23.76 ipsec-attributes
    pre-shared-key *
    tunnel-group xx.168.155.98 type ipsec-l2l
    tunnel-group xx.168.155.98 general-attributes
    default-group-policy Irvine
    tunnel-group xx.168.155.98 ipsec-attributes
    pre-shared-key *
    class-map global-class
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global-policy
    class global-class
      inspect dns
      inspect esmtp
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect sip 
      inspect skinny 
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect xdmcp
    service-policy global-policy global
    privilege cmd level 3 mode exec command perfmon
    privilege cmd level 3 mode exec command ping
    privilege cmd level 3 mode exec command who
    privilege cmd level 3 mode exec command logging
    privilege cmd level 3 mode exec command failover
    privilege cmd level 3 mode exec command packet-tracer
    privilege show level 5 mode exec command import
    privilege show level 5 mode exec command running-config
    privilege show level 3 mode exec command reload
    privilege show level 3 mode exec command mode
    privilege show level 3 mode exec command firewall
    privilege show level 3 mode exec command asp
    privilege show level 3 mode exec command cpu
    privilege show level 3 mode exec command interface
    privilege show level 3 mode exec command clock
    privilege show level 3 mode exec command dns-hosts
    privilege show level 3 mode exec command access-list
    privilege show level 3 mode exec command logging
    privilege show level 3 mode exec command vlan
    privilege show level 3 mode exec command ip
    privilege show level 3 mode exec command ipv6
    privilege show level 3 mode exec command failover
    privilege show level 3 mode exec command asdm
    privilege show level 3 mode exec command arp
    privilege show level 3 mode exec command route
    privilege show level 3 mode exec command ospf
    privilege show level 3 mode exec command aaa-server
    privilege show level 3 mode exec command aaa
    privilege show level 3 mode exec command eigrp
    privilege show level 3 mode exec command crypto
    privilege show level 3 mode exec command vpn-sessiondb
    privilege show level 3 mode exec command ssh
    privilege show level 3 mode exec command dhcpd
    privilege show level 3 mode exec command vpn
    privilege show level 3 mode exec command blocks
    privilege show level 3 mode exec command wccp
    privilege show level 3 mode exec command webvpn
    privilege show level 3 mode exec command module
    privilege show level 3 mode exec command uauth
    privilege show level 3 mode exec command compression
    privilege show level 3 mode configure command interface
    privilege show level 3 mode configure command clock
    privilege show level 3 mode configure command access-list
    privilege show level 3 mode configure command logging
    privilege show level 3 mode configure command ip
    privilege show level 3 mode configure command failover
    privilege show level 5 mode configure command asdm
    privilege show level 3 mode configure command arp
    privilege show level 3 mode configure command route
    privilege show level 3 mode configure command aaa-server
    privilege show level 3 mode configure command aaa
    privilege show level 3 mode configure command crypto
    privilege show level 3 mode configure command ssh
    privilege show level 3 mode configure command dhcpd
    privilege show level 5 mode configure command privilege
    privilege clear level 3 mode exec command dns-hosts
    privilege clear level 3 mode exec command logging
    privilege clear level 3 mode exec command arp
    privilege clear level 3 mode exec command aaa-server
    privilege clear level 3 mode exec command crypto
    privilege cmd level 3 mode configure command failover
    privilege clear level 3 mode configure command logging
    privilege clear level 3 mode configure command arp
    privilege clear level 3 mode configure command crypto
    privilege clear level 3 mode configure command aaa-server
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:5d5c963680401d150bee94b3c7c85f7a
    Maybe my eyes are glazing over from looking at this for too long. Does anything look wrong? Maybe I missed a command that would not show up in the config?
    Thanks in advance to all who take a look.

    Marius,
    I connected via my VPN client at home and pinged a remote server, attempted to RDP by name and then attempted to RDP by IP address. All were unsuccessful. Here is the packet capture:
    72 packets captured
       1: 09:44:06.304671 10.20.1.100.137 > 10.20.10.1.137:  udp 68
       2: 09:44:06.304885 10.20.1.100.54543 > 10.20.10.1.53:  udp 34
       3: 09:44:07.198384 10.20.1.100.51650 > 10.20.10.1.53:  udp 32
       4: 09:44:07.300353 10.20.1.100.54543 > 10.20.10.1.53:  udp 34
       5: 09:44:07.786504 10.20.1.100.137 > 10.20.10.1.137:  udp 68
       6: 09:44:07.786671 10.20.1.100.137 > 10.20.10.1.137:  udp 68
       7: 09:44:07.786855 10.20.1.100.137 > 10.20.10.1.137:  udp 68
       8: 09:44:08.198399 10.20.1.100.51650 > 10.20.10.1.53:  udp 32
       9: 09:44:09.282608 10.20.1.100.61328 > 10.20.10.1.53:  udp 32
      10: 09:44:09.286667 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      11: 09:44:09.286926 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      12: 09:44:09.287201 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      13: 09:44:09.300491 10.20.1.100.54543 > 10.20.10.1.53:  udp 34
      14: 09:44:10.199193 10.20.1.100.51650 > 10.20.10.1.53:  udp 32
      15: 09:44:10.282150 10.20.1.100.61328 > 10.20.10.1.53:  udp 32
      16: 09:44:11.286865 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      17: 09:44:12.302993 10.20.1.100.61328 > 10.20.10.1.53:  udp 32
      18: 09:44:12.785054 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      19: 09:44:13.301101 10.20.1.100.54543 > 10.20.10.1.53:  udp 34
      20: 09:44:14.204029 10.20.1.100.51650 > 10.20.10.1.53:  udp 32
      21: 09:44:14.287323 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      22: 09:44:14.375331 10.20.1.100 > 10.20.10.1: icmp: echo request
      23: 09:44:16.581589 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      24: 09:44:18.083842 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      25: 09:44:18.199879 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      26: 09:44:19.224063 10.20.1.100 > 10.20.10.1: icmp: echo request
      27: 09:44:19.582367 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      28: 09:44:19.704019 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      29: 09:44:20.288193 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      30: 09:44:21.200307 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      31: 09:44:21.786321 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      32: 09:44:23.289535 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      33: 09:44:24.204777 10.20.1.100 > 10.20.10.1: icmp: echo request
      34: 09:44:29.219440 10.20.1.100 > 10.20.10.1: icmp: echo request
      35: 09:44:29.287460 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      36: 09:44:30.787617 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      37: 09:44:32.287887 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      38: 09:45:00.533816 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      39: 09:45:02.018019 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      40: 09:45:03.160239 10.20.1.100.52764 > 10.20.10.1.53:  udp 34
      41: 09:45:03.350354 10.20.1.100.53948 > 10.20.10.1.53:  udp 38
      42: 09:45:03.521960 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      43: 09:45:04.158408 10.20.1.100.52764 > 10.20.10.1.53:  udp 34
      44: 09:45:04.344342 10.20.1.100.53948 > 10.20.10.1.53:  udp 38
      45: 09:45:06.160681 10.20.1.100.52764 > 10.20.10.1.53:  udp 34
      46: 09:45:06.358593 10.20.1.100.53948 > 10.20.10.1.53:  udp 38
      47: 09:45:10.159125 10.20.1.100.52764 > 10.20.10.1.53:  udp 34
      48: 09:45:10.345227 10.20.1.100.53948 > 10.20.10.1.53:  udp 38
      49: 09:45:14.550478 10.20.1.100.59402 > 10.20.10.1.53:  udp 32
      50: 09:45:15.536166 10.20.1.100.59402 > 10.20.10.1.53:  udp 32
      51: 09:45:17.546144 10.20.1.100.59402 > 10.20.10.1.53:  udp 32
      52: 09:45:21.882812 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      53: 09:45:23.379222 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      54: 09:45:24.893386 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      55: 09:45:41.550035 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      56: 09:45:43.029875 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      57: 09:45:44.541979 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      58: 09:46:10.767782 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      59: 09:46:12.261934 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      60: 09:46:13.776250 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      61: 09:46:19.848970 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      62: 09:46:20.113183 10.20.1.100.49751 > 10.20.10.7.3389: S 3288428077:3288428077(0) win 8192
      63: 09:46:21.331251 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      64: 09:46:22.831423 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      65: 09:46:23.101511 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      66: 09:46:23.123254 10.20.1.100.49751 > 10.20.10.7.3389: S 3288428077:3288428077(0) win 8192
      67: 09:46:24.591705 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      68: 09:46:26.115976 10.20.1.100.137 > 10.20.10.1.137:  udp 50
      69: 09:46:28.834276 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      70: 09:46:29.125817 10.20.1.100.49751 > 10.20.10.7.3389: S 3288428077:3288428077(0) win 8192
      71: 09:46:30.342816 10.20.1.100.137 > 10.20.10.1.137:  udp 68
      72: 09:46:31.840746 10.20.1.100.137 > 10.20.10.1.137:  udp 68
    72 packets shown

Maybe you are looking for