DMVPN behind an ASA5520

I'm trying to create a mesh network using dmvpn, and everything works great until I put an ASA5520 in front of the hub router (2801). The ASA initially blocked all communication to the spokes, but after browsing the forms I found the following commands:
static (inside,outside) udp pub_add 500 192.168.0.2 500 netmask 255.255.255.255
static (inside,outside) udp pub_add 4500 192.168.0.2 4500 netmask 255.255.255.255
static (inside,outside) tcp pub_add 50 192.168.0.2 50 netmask 255.255.255.255
global (outside) 1 pub_add
nat (inside) 1 192.168.0.2 255.255.255.255
crypto isakmp nat-t
With those commands in place the spokes show a dmvpn connection (sh dmvpn) but cannot ping the hub network. The spokes are also able to create a connection (ping) to each other.
If anyone has any suggestions I'd really appreciate the help.
Thanks!

TAC looked at my problem and told me that the DMVPN config was correct. My problem was that there is a bug in the IOS. Simply disabling and re-enabling NAT-T did it for me.
Bug Id: CSCso38702
http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCso38702
Hope that helps!

Similar Messages

  • DMVPN behind NAT is registering private IP

    I have a DMVPN behind a NAT and when it connects to the hub it's registering its private address.
    Routing is working fine to the hub, but when another spoke attempts to contact it, it cannot because all it knows about is the private IP.
    Is there any way to register the IKE negotiated address or have NHRP work properly behind a NAT?
    hostname BRIVPN02
    boot-start-marker
    boot-end-marker
    aaa new-model
    aaa authentication login default local
    aaa authorization exec default local
    aaa session-id common
    dot11 syslog
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 10.30.2.1 10.30.2.199
    ip dhcp pool DHCP
    network 10.30.2.0 255.255.255.0
    dns-server 172.27.10.31 172.27.10.32 208.200.199.3
    default-router 10.30.2.1
    ip auth-proxy max-nodata-conns 3
    ip admission max-nodata-conns 3
    multilink bundle-name authenticated
    crypto isakmp policy 1
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp key ABS16855 address 0.0.0.0 0.0.0.0
    crypto ipsec transform-set ABS esp-3des esp-md5-hmac
    crypto ipsec profile ABS
    set security-association lifetime seconds 600
    set transform-set ABS
    archive
    log config
    hidekeys
    ip ssh version 2
    bridge irb
    interface Tunnel0
    ip address 172.25.254.11 255.255.254.0
    no ip redirects
    ip mtu 1440
    ip nhrp authentication ABS_NET
    ip nhrp map multicast dynamic
    ip nhrp map multicast 66.54.184.15
    ip nhrp map 172.25.254.2 66.54.184.15
    ip nhrp network-id 1
    ip nhrp nhs 172.25.254.2
    ip nhrp shortcut
    ip nhrp redirect
    no ip split-horizon eigrp 10
    tunnel source FastEthernet4
    tunnel mode gre multipoint
    tunnel key 0
    tunnel protection ipsec profile ABS
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    ip address dhcp
    ip nat outside
    ip virtual-reassembly
    duplex auto
    speed auto
    interface Dot11Radio0
    no ip address
    shutdown
    speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0
    station-role root
    bridge-group 1
    bridge-group 1 subscriber-loop-control
    bridge-group 1 spanning-disabled
    bridge-group 1 block-unknown-source
    no bridge-group 1 source-learning
    no bridge-group 1 unicast-flooding
    interface Vlan1
    no ip address
    bridge-group 1
    bridge-group 1 spanning-disabled
    interface BVI1
    ip address 10.30.2.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    router eigrp 10
    network 10.30.2.0 0.0.0.255
    network 172.25.0.0
    no auto-summary
    eigrp router-id 172.25.254.11
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip nat inside source route-map NAT interface FastEthernet4 overload
    ip access-list extended NAT
    permit ip 10.30.2.0 0.0.0.255 any
    route-map NAT permit 10
    match ip address NAT
    control-plane
    bridge 1 route ip
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    exec-timeout 60 0
    transport input ssh
    scheduler max-task-time 5000
    end

    I figured it out, by setting my IPSEC mode to transport it started registering the real IP address but now for some reason my EIGRP is only passing a small portion of routes.

  • DMVPN behind NAT

    Hi,
    I'm having a little trouble getting a DMVPN up using a host that is behind a NAT device. It looks as though with my version of IOS i need to use IPSec tunnel mode, but the NHRP registeration on the hub shows the Real address of the spoke and not the NAT'd address. Because of this the spoke can't be seen by any others.
    Any idea's where i may be going wrong here?
    Thanks in advance for your help!
    Andy

    DMVPN is supported behind NAT. This is usually seen on routers. Upgrade the router software to12.3(11)T6 or greater to fix this issue.

  • ASA5520-Access to FTP site

    I thought I would run this by the forum in case there is someone out there who experienced the same issue.  I have users behind an ASA5520 firewall running 8.x code who are unable to access a particular ftp site through a web browser or an ftp client such as FileZilla.  Keep in mind that other ftp sites are accessible.  I was notified of this as it worked in the morning of a particular day and then stopped working in the afternoon on the same day.  Accessing the site from our guest network(different firewall) is possible.  The SysAdmin insists it is a firewall issue.  I have run the packet tracer on the firewall and the traffic is allowed.  FTP inspection is configured.  I get the same results when I try to access with IE or Firefox.  Anyways, I thought I would post the questions to see if anyone has seen something like this before.  If anyone is interested, the site is ftp://authordev.healthstream.com.  TIA for any help or advice.

    Hi,
    You could always take a packet capture on the firewall and/or on the actual host to see where the communication stops.
    You could for example configure the ASA to capture the traffic between the client and the server.
    Example configuration could be
    access-list FTP-CAP permit ip host host
    access-list FTP-CAP permit ip host host
    capture FTP-CAP type raw-data access-list FTP-CAP interface buffer 10000000
    You could naturally also capture the traffic on the internal side of the firewall if you want to compare the 2 captures on both sides of the firewall
    access-list FTP-CAP-INTERNAL permit ip host host
    access-list FTP-CAP-INTERNAL permit ip host host
    capture FTP-CAP-INTERNAL type raw-data access-list FTP-CAP-INTERNAL interface buffer 10000000
    You can then use the following command to confirm if traffic is captured
    show capture
    You can use the following command to show the capture on the CLI
    show capture FTP-CAP
    show capture FTP-CAP-INTERNAL
    I would suggest copying the actual captures to your computer with following commands and then viewing the contents with Wireshark
    copy /pcap capture:FTP-CAP tftp://x.x.x.x/FTP-CAP.pcap
    copy /pcap capture:FTP-CAP-INTERNAL tftp://x.x.x.x/FTP-CAP-INTERNAL.pcap
    You can remove the captures from the ASA with
    no capture FTP-CAP
    no capture FTP-CAP-INTERNAL
    The ACLs will have to be removed separately.
    These captures should give you a picture what happens to the FTP connection.
    - Jouni

  • DMVPN: HUB's behind a LoadBalancer and Spoke-Spoke communication

    Hallo,
    we are planning a scaling DMVPN network for around 2000 spokes.
    Is it possible to install the HUB's behind a Load Balancer so that they are reachable only through 1 VIP address and ALSO the possibility of a direkt spoke-spoke communication when needed?
    I only found Phase 2 and SLB for HUBs but
    without a spoke-spoke communication.
    http://www.cisco.com/application/pdf/en/us/guest/products/ps6658/c1161/cdccont_0900aecd80313ca3.pdf
    see page 13 there is what we like to have but with the extension of spoke-spoke communication.
    regards
    Karlheinz

    I have been waiting for Cisco to get the spoke-spoke functionality working for this DMVPN HUBs behind load balancer environment. The traditional DMVPN with multiple HUBs does not really scale well, plus it is not very stable routing and NHRP wise.
    Would you care to tell more about your solution. As far as I know on a HUB you cannot have one tunnel for spoke to HUB connections and the other just for HUB-HUB, the NHRP requests from the spokes to find out about the other spoke public IP will not be forwarded between the tunnel interfaces on the HUB

  • DMVPN Hub and Spoke behind NAT device

    Hi All,
    I have seen many documents stating about DMVPN Hub behind NAT or DMVPN Spoke behind NAT.
    But My case i involve in both situation.
    1) HUB have a Load Balancer (2 WAN Link) ISP A & B
    2) Spoke have Load Balancer (2 WAN Link) ISP A & B
    Now the requirement is Spoke ISP A Tunnel to HUB ISP A.  Spoke ISP B tunnel to HUB ISP B
    So total of two DMVPN tunnel from spoke to hub, and i will use EIGRP and PBR to select path.
    As I know at HUB site, LB must do Static NAT for HUB router IP, so spoke will point to it as tunnel destination address. At spoke LB, i will do policy route to reach HUB ISP A IP via Spoke ISP A link, HUB ISP B IP via Spoke ISP B link.
    HUB and Spoke have to create 2 tunnel with two different network ID but using same source interface.
    The Tunnel destination IP at spoke router is not directly belongs to HUB router. Its hold by HUB LB , and forwarded to HUB router by Static NAT.
    Any problem will face with this setup? Any guide?
    Sample config at HUB.
    interface Tunnel0
    bandwidth 1000
    ip address 172.16.1.1 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map multicast dynamic
    ip nhrp network-id 1
    ip nhrp holdtime 600
    delay 1000
    tunnel source FastEthernet0/0
    tunnel mode gre multipoint
    tunnel key 0
    tunnel protection ipsec profile cisco
    interface Tunnel1
    bandwidth 1000
    ip address 172.17.1.1 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map multicast dynamic
    ip nhrp network-id 2
    ip nhrp holdtime 600
    delay 1000
    tunnel source FastEthernet0/0
    tunnel mode gre multipoint
    tunnel key 1
    tunnel protection ipsec profile cisco
    Spoke Config
    interface Tunnel0
    bandwidth 1000
    ip address 172.16.1.2 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map 172.16.1.1 199.1.1.1
    ip nhrp network-id 1
    ip nhrp holdtime 300
    ip nhrp nhs 172.16.1.1
    delay 1000
    tunnel source FastEthernet0/0
    tunnel destination 199.1.1.1
    tunnel key 0
    tunnel protection ipsec profile cisco
    interface Tunnel1
    bandwidth 1000
    ip address 172.17.1.2 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map 172.17.1.1 200.1.1.1
    ip nhrp network-id 2
    ip nhrp holdtime 300
    ip nhrp nhs 172.17.1.1
    delay 1500
    tunnel source FastEthernet0/0
    tunnel destination 200.1.1.1
    tunnel key 1
    tunnel protection ipsec profile cisco

    Hi Marcin,
    thanks for your reply. The NAT was set up in a way it was/is just to simulate the spoke to be behind NAT device.
    About AH and ESP, you are correct there... this was actually my issue. I should have used pure ESP. At the end, TAC actually assisted me with this. Before I called TAC, i did notice the following. ISAKMP traffic was NATed to 3.3.3.3, as expected. Anything after that, did not work and it has to with NAT and AH. Traffic was no longer NATed so the hub, saw the traffic come from 2.2.2.2 rather than 3.3.3.3, you can also see that in the error message you have pointed out. I also saw it in my packet captures. That caught my eye and i started troubleshooting it. I did not understand that AH can't be NATed, Below  is TAC's explanation. All is good now. Thanks
    .  Essentially, it comes down to the fact that AH will encapsulate the entire IP packet (hence why it is the outermost header) with the exception of a few mutable fields, including the DSCP/ToS, ECN, flags, fragment offset, TTL, and the header checksum.  Since the source/destination IP addresses & port numbers are actually protected by the AH integrity checking, this means that a device performing a NAT operation on the packet will alter these IP header fields and effectively cause the hub router to drop the packet due to AH failure.
    Conversely, ESP traffic is able to properly traverse NAT because it doesn't include the IP header addresses & ports in its integrity check.  In addition, ESP doesn't need to be the outermost header of the packet in order to work, which is why devices will attach an outer UDP/4500 header on the traffic going over NAT."

  • DMVPN Hub Behind ASA

    Can somebody please send me a known working snippet of ASA config to support a DMVPN hub NAT'd behind an ASA. I tried for 2 days even with TAC and I was finally forced to put my DMVPN Hub out on the Internet with the IOS FW.
    Basically the issue I was seeing was that ISAKMP would almost complete at the spoke, try to go to QM_IDLE and then start the ISAKMP process over. Tried different code revs, etc. The ASA is running 8.0.3. Works great as long as the ASA was not in the path.
    Any help is appreciated.

    Hey there I am trying to do the same type of setup with a 3845 behind an ASA5510/Sec plus and I am getting similar results.
    I have access-lists permitting:
    - ESP, ISAKMP, GRE, and 4500 to the router on the inside.
    Have you made in head way to a solution?

  • DMVPN HUB router behind NAT

    we are getting new sip trunks put in and in order for the provider to put them in the Providor put in a router to control all web traffic so they can QOS the voice that means our VPN routers will go behind the nat barrier. but when i switched the routers interface to the natted address the DMVPN tunnels would not build. there is a nat translation to the routers so the external(route-able) IP did not change. the IPsec tunnels did come up just fine. just the few DMVPN connected tunnels did not.
    if issue a "sh DMVPN" the Peer NBMA Addr shows up as 0.0.0.0 while the Peer Tunnel addr is what it should be, also the attrb is  "X"
    Tunnel source i have set to the interface, and the key is set to "crypto isakmp key "my key" address 0.0.0.0 0.0.0.0 no-xauth"
    i am at a loss on why this was not working. keep in mind this is the HUB router and not the Spoke.

    Here is some additional infor to help
    hub config:
    interface Tunnel0
     bandwidth 512
     ip address "hubtunnelIP" 255.255.255.0
     no ip redirects
     ip nhrp authentication "XXX"
     ip nhrp map multicast dynamic
     ip nhrp network-id 1
     tunnel source GigabitEthernet0/1
     tunnel mode gre multipoint
     tunnel protection ipsec profile net1
    crypto isakmp key "My Key" address 0.0.0.0 0.0.0.0 no-xauth
    crypto ipsec transform-set "mytransfromset" esp-des esp-md5-hmac
     mode transport
    crypto ipsec profile net1
     set transform-set "mytransformset"
    Spoke config:
    crypto isakmp key "My Key" address "Remote IP" "remote SM" no-xauth
    crypto ipsec transform-set "mytransformset" esp-des esp-md5-hmac
     mode tunnel
    crypto ipsec nat-transparency spi-matching
    crypto ipsec profile net1
     set transform-set "mytransformset"
    interface Tunnel0
     bandwidth 512
     ip address "spoketunnelIP" 255.255.255.0
     no ip redirects
     ip nhrp authentication "XXX"
     ip nhrp map multicast "Remote IP"
     ip nhrp map "hubtunnelIP" "Remote IP"
     ip nhrp network-id 1
     ip nhrp nhs "hubtunnelIP"
     tunnel source GigabitEthernet0/1
     tunnel mode gre multipoint
     tunnel protection ipsec profile net1 shared

  • VLAN behind DMVPN cannot get to Internet

    I have a single Spoke (for now) that I’m testing with, I’m running Phase 2 DMVPN and I have two tunnels built on the Spoke router. Tunnel 10 goes to DC1 and Tunnel 20 goes to DC2.
    The Spoke router is sitting behind a normal SoHo Linksys routers and the outside interface Gig0 – is set for IP address dhcp. DC1 -- > tunnel prefix is 10.16.1.0/23 DC2 tunnel prefix is 10.8.1.0/23.
    The spoke router is a Cisco 892 – the outside interface (tunnel source) is Gig0. The inside interface is a VLAN 1 which has 8 FE ports. If I source pings to 8.8.8.8 for example from the outside interface traffic takes the default route – through the SoHo router. If I source the traffic from the VLAN 1 interface – it also takes the same route – the default route. If I connect a PC behind the router and trace to 8.8.8.8, first Hop is the VLAN interface and then all traffic is dropped. I do NAT configured with an ACL matching the inside subnet and overloading it to the outside interface of Gig0. Both Hub routers and the Spoke router are sunning EIGRP, the Spoke is obviously configured as an EIGRP Stub.
    As for routing – besides EIGRP, I have three static routes configured. One – the default route 0.0.0.0 0.0.0.0 192.168.1.1 – towards the SoHo routers. The other two host based statics basically point each HUB routers public external address to the 192.168.1.1 address of the SoHo router.
    Ex: IP route 1.1.1.1 255.255.255.255 192.168.1.1
    Ex: IP route 2.2.2.2 255.255.255.255 192.168.1.1
    Like I said if I source the traffic towards Googles pub DNS server of 8.8.8.8 from VLAN1’s interface – I get replies. If I add a host behind VLAN – I only get he gateway then traffic is dropped. Also the SoHo router is running DHCP for the inside clients (a /29).
    Any help is appreciated – banging my head at this point.
    Thanks,
    Mike 

    Hi Karsten, 
    1. The client does get a valid IP config - When I traceroute out the first hop is the VLAN 1 IP. 
    2. The Cisco 892 is running DHCP and is servicing clients behind the router. 
    3.The Client cant build a connection to the internet  - half of my issue - When i do my debugs - then source traffic from the VLAN 1 interface the ACL for NAT get's incremented and I  can see the debug output. DNS works correctly on the client but Internet traffic is not routing correctly i believe. 
    4. I'm looking into the reverse patch for the traffic and I assume that might be the issue - I have not enabled statefull inspection but I can try that. 
    here is the sanitized spoke config:
    no ip source-route
    no ip dhcp use vrf connected
    ip dhcp excluded-address 10.75.1.9
    ip dhcp pool HBE
     import all
     network 10.75.1.8 255.255.255.248
     dns-server 10.2.10.11 10.2.10.13 
     domain-name iceenterprise.com
     netbios-name-server 10.2.10.11 10.2.10.13 
     netbios-node-type h-node
     default-router 10.75.1.9 
     option 242 ascii MCIPADD=10.2.6.73,MCPORT=1719,HTTPSRVR=10.2.10.61,L2Q=1
     lease 0 2
    ip cef
    no ip domain lookup
    ip domain name iceenterprise.com
    ip multicast-routing 
    no ipv6 cef
    class-map match-any VOIP
     match ip dscp ef 
     match ip dscp cs5 
    policy-map VOICE-OUT-POLICY
     class VOIP
      priority 20
     class class-default
      fair-queue
      random-detect dscp-based
    crypto isakmp policy 1
     encr aes
     authentication pre-share
     group 2
    crypto isakmp key XXXXXXXXXXXXXX address 0.0.0.0 0.0.0.0
    crypto ipsec transform-set trans2 esp-aes esp-sha-hmac 
     mode transport
    crypto ipsec profile icedmvpn
     set transform-set trans2 
    interface Tunnel10
     bandwidth 1000
     ip address 10.6.1.2 255.255.254.0
     no ip redirects
     ip mtu 1400
     ip nhrp authentication XXXXXXXXXXXXXX
     ip nhrp map 10.6.1.1 63.241.163.105
     ip nhrp map multicast 63.241.163.105
     ip nhrp network-id 50
     ip nhrp holdtime 300
     ip nhrp nhs 10.6.1.1
     ip tcp adjust-mss 1360
     delay 1000
     tunnel source GigabitEthernet0
     tunnel mode gre multipoint
     tunnel key 100000
     tunnel protection ipsec profile icedmvpn shared
    interface Tunnel20
     bandwidth 1000
     ip address 10.8.1.2 255.255.254.0
     no ip redirects
     ip mtu 1400
     ip nhrp authentication XXXXXXXXXXXXXX
     ip nhrp map 10.8.1.1 12.152.67.105
     ip nhrp map multicast 12.152.67.105
     ip nhrp network-id 100
     ip nhrp holdtime 300
     ip nhrp nhs 10.8.1.1
     ip tcp adjust-mss 1360
     delay 1000
     tunnel source GigabitEthernet0
     tunnel mode gre multipoint
     tunnel key 100001
     tunnel protection ipsec profile icedmvpn shared
    interface BRI0
     no ip address
     encapsulation hdlc
     shutdown
     isdn termination multidrop
    interface FastEthernet0
     no ip address
     spanning-tree portfast
    interface FastEthernet1
     no ip address
     spanning-tree portfast
    interface FastEthernet2
     no ip address
     spanning-tree portfast
    interface FastEthernet3
     no ip address
     spanning-tree portfast
    interface FastEthernet4
     no ip address
     spanning-tree portfast
    interface FastEthernet5
     no ip address
     spanning-tree portfast
    interface FastEthernet6
     no ip address
     spanning-tree portfast
    interface FastEthernet7
     no ip address
     spanning-tree portfast
    interface FastEthernet8
     no ip address
     duplex auto
     speed auto
    interface GigabitEthernet0
     description PublicFacing Interface
     ip address dhcp
     ip nat outside
     ip virtual-reassembly in
     duplex auto
     speed auto
     no cdp enable
     service-policy output VOICE-OUT-POLICY
    interface Vlan1
     description Private interface
     ip address 10.75.1.9 255.255.255.248
     ip pim dense-mode
     ip nat inside
     ip virtual-reassembly in
     ip tcp adjust-mss 1452
    router eigrp XXXX
     network 10.6.0.0 0.0.1.255
     network 10.8.0.0 0.0.1.255
     network 10.75.1.8 0.0.0.7
     eigrp stub connected
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 95 interface GigabitEthernet0 overload
    ip route 0.0.0.0 0.0.0.0 192.168.1.1
    ip route 63.241.163.105 255.255.255.255 192.168.1.1
    ip route 12.152.67.105 255.255.255.255 192.168.1.1
    access-list 95 permit 10.75.1.8 0.0.0.7 log
    no cdp run
    control-plane
    mgcp profile default
    line con 0
     login local
    line aux 0
    line vty 0 4
     privilege level 15
     login local
     transport input telnet ssh
    line vty 5 15
     privilege level 15
     login local
     transport input telnet ssh
    Thanks for the assist - i'm sure it's something simple that I'm missing. 
    Mike 

  • Gmail outlook not working behind ASA5520

    internet is working with the client except for gmail account using outlook 2010...

    Jason,
    Which  outputs do you have in order to verify that the firewall is dropping that connection? Let us know which troubleshooting steps have you perform in order to avoid asking something that you already done.
    This that can be tested:
    -Logs on the ASA
    -Captures to see which packets are being dropped.
    -TCP state bypass
    Those to name a few.

  • DMVPN-Why received packet doesn't use UDP port 4500 but 500?

    Hello everyone
    I got a problem with my DMVPN. Spoke is behind a NAT device. x.x.x.x is an public IP address which hub uses. I don't know why it discovered that the hub is also inside a NAT device. And after it sends a packet using port 4500, the received packet from hub was not using port 4500 but 500. I'm confused now. Any advise would be much appreciated.
    *Sep 10 08:56:02 UTC: ISAKMP:(0): beginning Main Mode exchange
    *Sep 10 08:56:02 UTC: ISAKMP:(0): sending packet to x.x.x.x my_port 500 peer_port 500 (I) MM_NO_STATE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Sep 10 08:56:02 UTC: ISAKMP (0): received packet from x.x.x.x dport 500 sport 500 Global (I) MM_NO_STATE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM1  New State = IKE_I_MM2 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing SA payload. message ID = 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    *Sep 10 08:56:02 UTC: ISAKMP (0): vendor ID is NAT-T RFC 3947
    *Sep 10 08:56:02 UTC: ISAKMP:(0):found peer pre-shared key matching 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): local preshared key found
    *Sep 10 08:56:02 UTC: ISAKMP : Scanning profiles for xauth ...
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Checking ISAKMP transform 1 against priority 1 policy
    *Sep 10 08:56:02 UTC: ISAKMP:      encryption 3DES-CBC
    *Sep 10 08:56:02 UTC: ISAKMP:      hash MD5
    *Sep 10 08:56:02 UTC: ISAKMP:      default group 1
    *Sep 10 08:56:02 UTC: ISAKMP:      auth pre-share
    *Sep 10 08:56:02 UTC: ISAKMP:      life type in seconds
    *Sep 10 08:56:02 UTC: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80 
    *Sep 10 08:56:02 UTC: ISAKMP:(0):atts are acceptable. Next payload is 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Acceptable atts:actual life: 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Acceptable atts:life: 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Fill atts in sa vpi_length:4
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Returning Actual lifetime: 86400
    *Sep 10 08:56:02 UTC: ISAKMP:(0)::Started lifetime timer: 86400.
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    *Sep 10 08:56:02 UTC: ISAKMP (0): vendor ID is NAT-T RFC 3947
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM2 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): sending packet to x.x.x.x my_port 500 peer_port 500 (I) MM_SA_SETUP
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM3 
    *Sep 10 08:56:02 UTC: ISAKMP (0): received packet from x.x.x.x dport 500 sport 500 Global (I) MM_SA_SETUP
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM3  New State = IKE_I_MM4 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing KE payload. message ID = 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing NONCE payload. message ID = 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):found peer pre-shared key matching x.x.x.x
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): vendor ID is Unity
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): vendor ID is DPD
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): speaking to another IOS box!
    *Sep 10 08:56:02 UTC: ISAKMP:received payload type 20
    *Sep 10 08:56:02 UTC: ISAKMP (2746): NAT found, both nodes inside NAT
    *Sep 10 08:56:02 UTC: ISAKMP:received payload type 20
    *Sep 10 08:56:02 UTC: ISAKMP (2746): My hash no match -  this node inside NAT
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Old State = IKE_I_MM4  New State = IKE_I_MM4 
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Send initial contact
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
    *Sep 10 08:56:02 UTC: ISAKMP (2746): ID payload 
    next-payload : 8
    type         : 1 
    address      : 192.168.1.101 
    protocol     : 17 
    port         : 0 
    length       : 12
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Total payload length: 12
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): sending packet to x.x.x.x my_port 4500 peer_port 4500 (I) MM_KEY_EXCH
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Sending an IKE IPv4 Packet.
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Old State = IKE_I_MM4  New State = IKE_I_MM5 
    *Sep 10 08:56:03 UTC: ISAKMP (2746): received packet from x.x.x.x dport 500 sport 500 Global (I) MM_KEY_EXCH
    *Sep 10 08:56:03 UTC: ISAKMP:(2746): phase 1 packet is a duplicate of a previous packet.
    *Sep 10 08:56:03 UTC: ISAKMP:(2746): retransmitting due to retransmit phase 1
    *Sep 10 08:56:04 UTC: ISAKMP:(2746): retransmitting phase 1 MM_KEY_EXCH...
    *Sep 10 08:56:04 UTC: ISAKMP (2746): incrementing error counter on sa, attempt 1 of 5: retransmit phase 1
    *Sep 10 08:56:04 UTC: ISAKMP:(2746): retransmitting phase 1 MM_KEY_EXCH
    *Sep 10 08:56:04 UTC: ISAKMP:(2746): sending packet to x.x.x.x my_port 4500 peer_port 4500 (I) MM_KEY_EXCH
    *Sep 10 08:56:04 UTC: ISAKMP:(2746):Sending an IKE IPv4 Packet.

    This could be because the port 4500 packet that is being sent is not being received by the peer side or it is ignoring that packet. 
    Since the port 500 packet that you are receiving is a duplicate of the previous packet it is definitely not a reply packet for the port 4500 packet. 
    If you can get the debugs from the other end, then you could see if the peer side is receiving the udp port 4500 packets.
    If not that then this could be a UDP port 4500 block with the ISP.

  • Why wont my DMVPN get phased 1 isakmp?

    I’m trying to setup a DMVPN solution with the hub behind a firewall using a static 1 to 1 NAT.
    I can get the DMVPN to work fine, but once I add the ipsec policy it doesn’t go passed ISAKMP phase 1.
    I have put rules in the firewall to allow NAT-T, GRE tunnels, ESP and AH, I have also put in a allow any any rule just in case I missed something! I was getting a NAT-T issue but then put in the command line no crypto ipsec nat-transparency udp-encapsulation and this solved the issue and ISAKMP phase 1 completed. I have also tried changing the mode from tunnel to transport and back again.
    I have tried crypto maps as I wasn’t sure if it was a UDP header issue due to the NAT’ing
    My setup is as follows:
    Cisco 1941--------JUNIPER SXR-------CLOUD--------Cisco 382
    (HUB)                     (FIREWALL)         (SW 3750)        (SPOKE)
                                (STATIC 1 2 1 NAT)
    --------------HUB--------------------------
    Cisco 1941 - HUB
    Cisco IOS Software, C1900 Software (C1900-UNIVERSALK9-M), Version 15.2(4)M2, RELEASE SOFTWARE (fc2)
    version 15.2
    crypto isakmp policy 1
     authentication pre-share
    crypto isakmp key TTCP_KEY address 0.0.0.0
    crypto isakmp keepalive 10 3
    crypto isakmp nat keepalive 200
    crypto ipsec transform-set TTCP_SET esp-aes esp-sha-hmac
     mode transport
    no crypto ipsec nat-transparency udp-encapsulation
    crypto ipsec profile TTCP_PRO
     set transform-set TTCP_SET
    interface Tunnel12345
     description DMVPN TUNNEL
     ip address 10.10.10.1 255.255.255.0
     no ip redirects
     ip nhrp map multicast dynamic
     ip nhrp network-id 12345
     tunnel source GigabitEthernet0/0
     tunnel mode gre multipoint
     tunnel protection ipsec profile TTCP_PRO
    interface GigabitEthernet0/0
     description LINK TO FW ON VLAN 1960
     ip address 192.168.10.1 255.255.255.0
     duplex auto
     speed auto
    interface GigabitEthernet0/1
     ip address 192.168.20.254 255.255.255.0
     duplex auto
     speed auto
    router ospf 1
     network 10.10.10.0 0.0.0.255 area 0
    ip route 0.0.0.0 0.0.0.0 192.168.10.254
    ----------------------Spoke--------------------------
    cisco 3825 - Spoke
    Cisco IOS Software, 3800 Software (C3825-ADVENTERPRISEK9-M), Version 15.1(4)M5, RELEASE SOFTWARE (fc1)
    version 15.1
    crypto isakmp policy 1
     authentication pre-share
    crypto isakmp key TTCP_KEY address 0.0.0.0 0.0.0.0
    crypto isakmp keepalive 10 3
    crypto isakmp nat keepalive 200
    crypto ipsec transform-set TTCP_SET esp-aes esp-sha-hmac
     mode transport
    no crypto ipsec nat-transparency udp-encapsulation
    crypto ipsec profile TTCP_PRO
     set transform-set TTCP_SET
    interface Tunnel12345
     description DMVPN TUNNEL
     ip address 10.10.10.2 255.255.255.0
     no ip redirects
     ip nhrp map 10.10.10.1 1.1.1.1
     ip nhrp map multicast 1.1.1.1
     ip nhrp network-id 12345
     ip nhrp nhs 10.10.10.1
     tunnel source GigabitEthernet0/0
     tunnel mode gre multipoint
     tunnel protection ipsec profile TTCP_PRO
    interface GigabitEthernet0/0
     description LINK TO INTERNET
     ip address 2.2.2.2 255.255.255.0
     duplex auto
     speed auto
     media-type rj45
    interface GigabitEthernet0/1
     ip address 192.168.30.1 255.255.255.0
     duplex auto
     speed auto
     media-type rj45
    router ospf 1
     network 10.10.10.0 0.0.0.255 area 0
    ip route 0.0.0.0 0.0.0.0 2.2.2.3
    ------------------------FIREWALL---------------------------
    [edit]
    Admin@UK_FIREWALL# show
    ## Last changed: 2014-07-23 19:54:53 UTC
    version 10.4R6.5;
    system {
        host-name FIREWALL;
        services {
            ssh;
            telnet;
            xnm-clear-text;
            web-management {
                http {
                    interface vlan.0;
                https {
                    system-generated-certificate;
                    interface vlan.0;
            dhcp {
                router {
                    192.168.20.254;
                pool 192.168.20.0/24 {
                    address-range low 192.168.20.20 high 192.168.20.250;
                    default-lease-time 3600;
                    propagate-settings vlan.1960;
    interfaces {
        ge-0/0/0 {
            unit 0 {
                family inet {
                    address 1.1.1.1/24;
        ge-0/0/7 {
            unit 0 {
                family ethernet-switching {
                    port-mode access;
                    vlan {
                        members vlan1960;
        vlan {
            unit 0 {
                family inet {
                    address 192.168.1.1/24;
            unit 1960 {
                family inet {
                    address 192.168.10.254/24;
    routing-options {
        static {
            route 0.0.0.0/0 next-hop 1.1.1.2;
    protocols {
        stp;
    security {
        nat {
            static {
                rule-set STATIC_NAT_RS1 {
                    from zone untrust;
                    rule NAT_RULE {
                        match {
                            destination-address 1.1.1.1/32;
                        then {
                            static-nat prefix 192.168.10.10/32;
        screen {
            ids-option untrust-screen {
                icmp {
                    ping-death;
                ip {
                    source-route-option;
                    tear-drop;
                tcp {
                    syn-flood {
                        alarm-threshold 1024;
                        attack-threshold 200;
                        source-threshold 1024;
                        destination-threshold 2048;
                        timeout 20;
                    land;
        zones {
            security-zone trust {
                address-book {
                    address SERVER-1 192.168.10.10/32;
                host-inbound-traffic {
                    system-services {
                        all;
                    protocols {
                        all;
                interfaces {
                    vlan.1960 {
                        host-inbound-traffic {
                            system-services {
                                dhcp;
                                all;
                                ike;
                            protocols {
                                all;
                    ge-0/0/7.0 {
                        host-inbound-traffic {
                            system-services {
                                all;
                                ike;
                            protocols {
                                all;
            security-zone untrust {
                screen untrust-screen;
                interfaces {
                    ge-0/0/0.0 {
                        host-inbound-traffic {
                            system-services {
                                dhcp;
                                tftp;
                                all;
                                ike;
                            protocols {
                                all;
        policies {
            from-zone trust to-zone untrust {
                policy PERMIT_ALL {
                    match {
                        source-address SERVER-1;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_ESP {
                    match {
                        source-address any;
                        destination-address any;
                        application ESP;
                    then {
                        permit;
                policy ALLOW_IKE_500 {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike;
                    then {
                        permit;
                policy ALLOW_PING {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-icmp-ping;
                    then {
                        permit;
                policy ALLOW_NAT-T {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike-nat;
                    then {
                        permit;
                policy ALLOW_GRE {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-gre;
                    then {
                        permit;
                policy AH_51 {
                    match {
                        source-address any;
                        destination-address any;
                        application AH_PO_51;
                    then {
                        permit;
                policy ANY_ANY {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
            from-zone untrust to-zone trust {
                policy ACCESS {
                    match {
                        source-address any;
                        destination-address SERVER-1;
                        application any;
                    then {
                        permit;
                policy ALLOW_ESP {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_IKE_500 {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike;
                    then {
                        permit;
                policy ALLOW_PING {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_GRE {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-gre;
                    then {
                        permit;
                policy ALLOW_NAT-T {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike-nat;
                    then {
                        permit;
                policy AH_51 {
                    match {
                        source-address any;
                        destination-address any;
                        application AH_PO_51;
                    then {
                        permit;
                policy ANY_ANY {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
    applications {
        application ESP protocol esp;
        application AH_PO_51 protocol ah;
    vlans {
        vlan-trust {
            vlan-id 3;
        vlan1960 {
            vlan-id 1960;
            interface {
                ge-0/0/7.0;
            l3-interface vlan.1960;
    ------------------------------DEBUG------------------------------
    -----------Cisco 1941-----------------
    HUB#sh cry is sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    192.168.10.1  2.2.2.2   QM_IDLE           1006 ACTIVE
    IPv6 Crypto ISAKMP SA
    UK_HUB#sh dm
    Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
            N - NATed, L - Local, X - No Socket
            # Ent --> Number of NHRP entries with same NBMA peer
            NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
            UpDn Time --> Up or Down Time for a Tunnel
    ==========================================================================
    UK_HUB# debug dm al al
    *Jul 25 12:22:39.036: NHRP RIB_RWATCH: Debugging is OFF
    *Jul 25 12:22:39.036: NHRP RIB_RWATCH: Debugging is ON
    *Jul 25 12:22:58.976: ISAKMP:(1006):purging node 1130853900
    *Jul 25 12:23:14.704: ISAKMP (1006): received packet from 2.2.2.2 dport 500 sport 500 Global (R) QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP: set new node 670880728 to QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006): processing HASH payload. message ID = 670880728
    *Jul 25 12:23:14.708: ISAKMP:(1006): processing SA payload. message ID = 670880728
    *Jul 25 12:23:14.708: ISAKMP:(1006):Checking IPSec proposal 1
    *Jul 25 12:23:14.708: ISAKMP: transform 1, ESP_AES
    *Jul 25 12:23:14.708: ISAKMP:   attributes in transform:
    *Jul 25 12:23:14.708: ISAKMP:      encaps is 2 (Transport)
    *Jul 25 12:23:14.708: ISAKMP:      SA life type in seconds
    *Jul 25 12:23:14.708: ISAKMP:      SA life duration (basic) of 3600
    *Jul 25 12:23:14.708: ISAKMP:      SA life type in kilobytes
    *Jul 25 12:23:14.708: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Jul 25 12:23:14.708: ISAKMP:      authenticator is HMAC-SHA
    *Jul 25 12:23:14.708: ISAKMP:      key length is 128
    *Jul 25 12:23:14.708: ISAKMP:(1006):atts are acceptable.
    *Jul 25 12:23:14.708: IPSEC(validate_proposal_request): proposal part #1
    *Jul 25 12:23:14.708: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= 192.168.10.1:0, remote= 2.2.2.2:0,
        local_proxy= 1.1.1.1/255.255.255.255/47/0,
        remote_proxy= 2.2.2.2/255.255.255.255/47/0,
        protocol= ESP, transform= NONE  (Transport),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:23:14.708: map_db_find_best did not find matching map
    *Jul 25 12:23:14.708: IPSEC(ipsec_process_proposal): proxy identities not supported
    *Jul 25 12:23:14.708: ISAKMP:(1006): IPSec policy invalidated proposal with error 32
    *Jul 25 12:23:14.708: ISAKMP:(1006): phase 2 SA policy not acceptable! (local 192.168.10.1 remote 2.2.2.2)
    *Jul 25 12:23:14.708: ISAKMP: set new node 2125889339 to QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 838208952, message ID = 2125889339
    *Jul 25 12:23:14.708: ISAKMP:(1006): sending packet to 2.2.2.2 my_port 500 peer_port 500 (R) QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:23:14.708: ISAKMP:(1006):purging node 2125889339
    *Jul 25 12:23:14.708: ISAKMP:(1006):deleting node 670880728 error TRUE reason "QM rejected"
    *Jul 25 12:23:14.708: ISAKMP:(1006):Node 670880728, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Jul 25 12:23:14.708: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_READY
    *Jul 25 12:23:28.976: ISAKMP:(1006):purging node 720369228
    *Jul 25 12:23:44.704: ISAKMP (1006): received packet from 2.2.2.2 dport 500 sport 500 Global (R) QM_IDLE
    *Jul 25 12:23:44.704: ISAKMP: set new node -1528560613 to QM_IDLE
    *Jul 25 12:23:44.704: ISAKMP:(1006): processing HASH payload. message ID = 2766406683
    *Jul 25 12:23:44.704: ISAKMP:(1006): processing SA payload. message ID = 2766406683
    *Jul 25 12:23:44.704: ISAKMP:(1006):Checking IPSec proposal 1
    *Jul 25 12:23:44.704: ISAKMP: transform 1, ESP_AES
    *Jul 25 12:23:44.704: ISAKMP:   attributes in transform:
    *Jul 25 12:23:44.704: ISAKMP:      encaps is 2 (Transport)
    *Jul 25 12:23:44.704: ISAKMP:      SA life type in seconds
    *Jul 25 12:23:44.704: ISAKMP:      SA life duration (basic) of 3600
    *Jul 25 12:23:44.704: ISAKMP:      SA life type in kilobytes
    *Jul 25 12:23:44.704: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Jul 25 12:23:44.708: ISAKMP:      authenticator is HMAC-SHA
    *Jul 25 12:23:44.708: ISAKMP:      key length is 128
    *Jul 25 12:23:44.708: ISAKMP:(1006):atts are acceptable.
    *Jul 25 12:23:44.708: IPSEC(validate_proposal_request): proposal part #1
    *Jul 25 12:23:44.708: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= 192.168.10.1:0, remote= 2.2.2.2:0,
        local_proxy= 1.1.1.1/255.255.255.255/47/0,
        remote_proxy= 2.2.2.2/255.255.255.255/47/0,
        protocol= ESP, transform= NONE  (Transport),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:23:44.708: map_db_find_best did not find matching map
    *Jul 25 12:23:44.708: IPSEC(ipsec_process_proposal): proxy identities not supported
    *Jul 25 12:23:44.708: ISAKMP:(1006): IPSec policy invalidated proposal with error 32
    *Jul 25 12:23:44.708: ISAKMP:(1006): phase 2 SA policy not acceptable! (local 192.168.10.1 remote 2.2.2.2)
    *Jul 25 12:23:44.708: ISAKMP: set new node 1569673109 to QM_IDLE
    *Jul 25 12:23:44.708: ISAKMP:(1006):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 838208952, message ID = 1569673109
    *Jul 25 12:23:44.708: ISAKMP:(1006): sending packet to 2.2.2.2 my_port 500 peer_port 500 (R) QM_IDLE
    *Jul 25 12:23:44.708: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:23:44.708: ISAKMP:(1006):purging node 1569673109
    *Jul 25 12:23:44.708: ISAKMP:(1006):deleting node -1528560613 error TRUE reason "QM rejected"
    *Jul 25 12:23:44.708: ISAKMP:(1006):Node 2766406683, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Jul 25 12:23:44.708: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_READY
    ---------Cisco 3825------------------
    SPOKE_1#sh dm
    Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
            N - NATed, L - Local, X - No Socket
            # Ent --> Number of NHRP entries with same NBMA peer
            NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
            UpDn Time --> Up or Down Time for a Tunnel
    ==========================================================================
    Interface: Tunnel12345, IPv4 NHRP Details
    Type:Spoke, NHRP Peers:1,
     # Ent  Peer NBMA Addr Peer Tunnel Add State  UpDn Tm Attrb
         1   1.1.1.1      10.10.10.1 IPSEC    1d22h     S
    SPOKE_1#sh cry is sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    1.1.1.1   2.2.2.2   QM_IDLE           1006 ACTIVE
    IPv6 Crypto ISAKMP SA
    SPOKE_1#debug dm all all
    *Jul 25 12:50:23.520: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= 2.2.2.2:500, remote= 1.1.1.1:500,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1),
        protocol= ESP, transform= esp-aes esp-sha-hmac  (Transport),
        lifedur= 3600s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:50:23.520: ISAKMP: set new node 0 to QM_IDLE
    *Jul 25 12:50:23.520: SA has outstanding requests  (local 112.176.96.152 port 500, remote 112.176.96.124 port 500)
    *Jul 25 12:50:23.520: ISAKMP:(1006): sitting IDLE. Starting QM immediately (QM_IDLE      )
    *Jul 25 12:50:23.520: ISAKMP:(1006):beginning Quick Mode exchange, M-ID of 1627587566
    *Jul 25 12:50:23.520: ISAKMP:(1006):QM Initiator gets spi
    *Jul 25 12:50:23.520: ISAKMP:(1006): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) QM_IDLE
    *Jul 25 12:50:23.520: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:50:23.520: ISAKMP:(1006):Node 1627587566, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Jul 25 12:50:23.520: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Jul 25 12:50:23.524: ISAKMP (1006): received packet from 1.1.1.1 dport 500 sport 500 Global (I) QM_IDLE
    *Jul 25 12:50:23.524: ISAKMP: set new node -1682318828 to QM_IDLE
    *Jul 25 12:50:23.524: ISAKMP:(1006): processing HASH payload. message ID = 2612648468
    *Jul 25 12:50:23.524: ISAKMP:(1006): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 484617190, message ID = 2612648468, sa = 0x70B05F14
    *Jul 25 12:50:23.524: ISAKMP:(1006): deleting spi 484617190 message ID = 1627587566
    *Jul 25 12:50:23.524: ISAKMP:(1006):deleting node 1627587566 error TRUE reason "Delete Larval"
    *Jul 25 12:50:23.524: ISAKMP:(1006):deleting node -1682318828 error FALSE reason "Informational (in) state 1"
    *Jul 25 12:50:23.524: ISAKMP:(1006):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Jul 25 12:50:23.524: ISAKMP:(1006):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    *Jul 25 12:50:34.972: NHRP: Setting retrans delay to 64 for nhs  dst 10.10.10.1
    *Jul 25 12:50:34.972: IPSEC-IFC MGRE/Tu12345(2.2.2.2/1.1.1.1): connection lookup returned 691EDEF4
    *Jul 25 12:50:34.972: NHRP: Attempting to send packet via DEST 10.10.10.1
    *Jul 25 12:50:34.972: NHRP: NHRP successfully resolved 10.10.10.1 to NBMA 1.1.1.1
    *Jul 25 12:50:34.972: NHRP: Encapsulation succeeded.  Tunnel IP addr 1.1.1.1
    *Jul 25 12:50:34.972: NHRP: Send Registration Request via Tunnel12345 vrf 0, packet size: 92
    *Jul 25 12:50:34.972:  src: 10.12.34.1, dst: 10.10.10.1
    *Jul 25 12:50:34.972:  (F) afn: IPv4(1), type: IP(800), hop: 255, ver: 1
    *Jul 25 12:50:34.972:      shtl: 4(NSAP), sstl: 0(NSAP)
    *Jul 25 12:50:34.972:      pktsz: 92 extoff: 52
    *Jul 25 12:50:34.972:  (M) flags: "unique nat ", reqid: 65537
    *Jul 25 12:50:34.972:      src NBMA: 2.2.2.2
    *Jul 25 12:50:34.972:      src protocol: 10.12.34.1, dst protocol: 10.10.10.1
    *Jul 25 12:50:34.972:  (C-1) code: no error(0)
    *Jul 25 12:50:34.972:        prefix: 32, mtu: 17916, hd_time: 7200
    *Jul 25 12:50:34.972:        addr_len: 0(NSAP), subaddr_len: 0(NSAP), proto_len: 0, pref: 0
    *Jul 25 12:50:34.972: Responder Address Extension(3):
    *Jul 25 12:50:34.972: Forward Transit NHS Record Extension(4):
    *Jul 25 12:50:34.972: Reverse Transit NHS Record Extension(5):
    *Jul 25 12:50:34.972: NAT address Extension(9):
    *Jul 25 12:50:34.972:  (C-1) code: no error(0)
    *Jul 25 12:50:34.972:        prefix: 32, mtu: 17916, hd_time: 0
    *Jul 25 12:50:34.972:        addr_len: 4(NSAP), subaddr_len: 0(NSAP), proto_len: 4, pref: 0
    *Jul 25 12:50:34.972:        client NBMA: 1.1.1.1
    *Jul 25 12:50:34.972:        client protocol: 10.10.10.1
    *Jul 25 12:50:34.972: NHRP: 116 bytes out Tunnel12345
    *Jul 25 12:50:34.972: NHRP-RATE: Retransmitting Registration Request for 10.10.10.1, reqid 65537, (retrans ivl 64 sec)
    *Jul 25 12:50:36.132: ISAKMP:(1006):purging node 1566291204
    *Jul 25 12:50:36.132: ISAKMP:(1006):purging node 742410882
    *Jul 25 12:50:53.520: IPSEC(key_engine): request timer fired: count = 1,
      (identity) local= 2.2.2.2:0, remote= 1.1.1.1:0,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1)
    *Jul 25 12:50:53.520: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= 2.2.2.2:500, remote= 1.1.1.1:500,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1),
        protocol= ESP, transform= esp-aes esp-sha-hmac  (Transport),
        lifedur= 3600s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:50:53.520: ISAKMP: set new node 0 to QM_IDLE
    *Jul 25 12:50:53.520: SA has outstanding requests  (local 112.176.96.152 port 500, remote 112.176.96.124 port 500)
    *Jul 25 12:50:53.520: ISAKMP:(1006): sitting IDLE. Starting QM immediately (QM_IDLE      )
    *Jul 25 12:50:53.520: ISAKMP:(1006):beginning Quick Mode exchange, M-ID of 2055556995
    *Jul 25 12:50:53.520: ISAKMP:(1006):QM Initiator gets spi
    *Jul 25 12:50:53.520: ISAKMP:(1006): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) QM_IDLE
    *Jul 25 12:50:53.520: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:50:53.520: ISAKMP:(1006):Node 2055556995, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Jul 25 12:50:53.520: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Jul 25 12:50:53.520: ISAKMP (1006): received packet from 1.1.1.1 dport 500 sport 500 Global (I) QM_IDLE
    *Jul 25 12:50:53.520: ISAKMP: set new node -1428573279 to QM_IDLE
    *Jul 25 12:50:53.524: ISAKMP:(1006): processing HASH payload. message ID = 2866394017
    *Jul 25 12:50:53.524: ISAKMP:(1006): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 2888331328, message ID = 2866394017, sa = 0x70B05F14
    *Jul 25 12:50:53.524: ISAKMP:(1006): deleting spi 2888331328 message ID = 2055556995
    *Jul 25 12:50:53.524: ISAKMP:(1006):deleting node 2055556995 error TRUE reason "Delete Larval"
    *Jul 25 12:50:53.524: ISAKMP:(1006):deleting node -1428573279 error FALSE reason "Informational (in) state 1"
    *Jul 25 12:50:53.524: ISAKMP:(1006):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Jul 25 12:50:53.524: ISAKMP:(1006):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE

    Some time ago I was running a similar setup, but the firewall was an ASA, not a Juniper.
    Some comments:
    You shouldn't disable NAT-transparence. It should work with the default-setting which is "enabled"
    The firewall only has to allow UDP/500 and UDP4500. It will never see any other traffic between the hub and spoke.
    The firewall shouldn't do any inspections etc. on the traffic to the hub.
    You shouldn't use wildcard-PSKs. The better solution is to use digital certificates.
    You probably need some MTU/MSS-settings like "ip mtu 1400" and "ip tcp adjust mss 1360".
    For running ospf through DMVPN make sure the Hub is the DR and set the network-type to broadcast.

  • Unable to ping device behind Cisco 3750 on the same inside VLAN via Cisco ASA 5505 Anyconnect VPN

    Hi Guys,
    I've been stuck with this for the last 2 days, and I thought to try and use Cisco's forum, I setup my home DC, and started having problems once I moved a Cisco 5505 behind a Cisco 1841 router (I wanted to eventually test DMVPN live on the internet,) I was no longer able to ping some devices, then as soon as I introduce a collapsed core/distribution switch, I'm also no longer able to ping the devices behind the Cisco 3750, I've attached a network diagram and the ASA running-config.
    Everything seem fine internally with the exception of an intermittent network connectivity with a Citrix NetScaler VPX running on a VMware ESXi.
    For some odd reason, I am able to ping the following, with no issues.
    Cisco 3750 SVI (192.168.1.3)
    CentOS web server (connected directly to the Cisco ASA 5505)
    I have checked and enable the following:
    Nat Exemption
    Sysopt connection permit-vpn
    ACL's
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    Added ICMP in the inspection policy
    Packet-capture - Only getting echo requests.
    Thanks in advance!

    Hi,
    I believe you have the problem with your no-nat configurations..... you to exempt NAT for the traffic from 172.16.10.0 (Anyconnect VPN pool) to 192.168.1.0/24 (Inside LAN) to make this work
    object network acvpnpool
    subnet <anyconnect VPN Subnet>
    object network insidelan
    subnet <inside lan subnet>
    nat (inside,outside) source static acvpnpool acvpnpool destination static insidelan insidelan
    Make sure that you are able to reach the GW/Inside ip adress of the firewall from LAN machine.... all routing in place properly..... Thanks!!!
    Regards
    Karthik

  • DMVPN duplicate NBMA address

    Hello,
    We've running into an issue where a DMVPN spoke is not setting up an NHRP session with the HUB.
    The situation: our spoke router (R1) get its internet connection from an average DSL router. This router has a common 192.168.1.0/24 subnet with DHCP on it. So our Spoke router gets 192.168.1.2 from the DHCP server. Next it sets up ISAKMP and a NHRP session with the hub and all is working well.
    Next up is the second spoke (R2). Different location but same DSL router with the same 192.168.1.0/24 with DHCP on the inside. The spoke router connects to the LAN, gets 192.168.1.2, sets up an ISAKMP tunnel and next it wants to set up the NHRP session. Then we hit the following error:
    Interface: Tunnel1, IPv4 NHRP Details
    Type:Hub, NHRP Peers:7,
     # Ent  Peer NBMA Addr Peer Tunnel Add State  UpDn Tm Attrb
         2 UNKNOWN             10.255.11.2  NHRP    never    IX
         0 UNKNOWN             10.255.11.7  NHRP    never    IX
         1 192.168.1.2         10.255.11.4    UP    1d06h     D
         1 192.168.2.100       10.255.11.5    UP    2d22h     D
    The session will not establish because the hub already has an association with a peer that has 192.168.1.2 as its NBMA address. A workaround is to set a different fixed IP or use a different MAC to get another IP.
    This is a different problem than the one that "ip nhrp registration no-unique" fixes. That happens when the same spoke connects to the hub but with a different IP address than before. In this case we have two spokes with identical NBMA addresses (allthough they are behind different public IP's).

    I may not be completely up to date on this. But NHRP should make a differentiation based on NBMA address even if claimed IP address is the same (didn't test it).
    So a couple of questions:
    - What version on spoke/hub
    - Is transport mode configured and operational.
    - Show us "show ip nhrp" from hub.

  • DMVPN Configuration with ASA 5510 In Front of Cisco 877-K9 HUB Router

    Hi Guys,
    I'm in a mess, I have  Cisco 877-K9 router which sits behind an ASA 5510 FW.
    The Design :
    Cisco 877-K9 DSL router (DSL with Static IP) ( DMVPN HUB )
    ||
    ASA 5510 Firewall (Outside INT with Static IP / Inside INT LAN) (PAT & ACL)
    ||
    Switch
    ||
    LAN
    Now my problem is, My Dmvpn configuration works just fine, I'm able to ping from my Cisco 877 to any Spoke & vise versa.
    I'm also able to Ping from my LAN to any Spoke Tunnel IP, but Im not  able to ping any LAN IP at Spoke site nor am I able to ping my LAN from  any Spoke site.
    I've googled alot but have come at designs where the ASA's are behind the Cisco Routers and not infront.
    Any help in this regards is highly appreciated. I really need this to work. Attached are the config files....
    Thanks,
    Aj.

    Thanks to both of you guys for replying. I should've been more descriptive in my initial post, but just thought of getting more ideas.
    All the troubleshooting was done before posting the problem, and to clearify the things, Please find below the results.
    1) what RProtocol r u using?
    a) It's OSPF
    2) if ur using OSPF, try show ip route on the hub and spoke to verify the hub/spoke routes are learned via OSPF
    a) I did the "show ip route" and bothe the HUB and Spokes get their routes defined
        (on the HUB if I used "network 192.9.201.0 255.255.255.0 area 0" I coudln't get routes advertised on spokes)
        (I changed to "redistribute static subnests" and I was able to get Hub routes advertised")
    3) are your tunnels config correctly? try show crypto ipsec sa
    a) They are as they should be and "show crypto ipsec sa" comes up with proper in/out encrypted data
    4) on your hub'spoke do a debug ip icmp
    a) Did that as well, and If I do a debug on a Spoke and ping from my HUB to that spoke on the tunnel IP, I get proper src/dest results, but If I ping from HUB to Spoke on a client IP behind the Spoke, It pings but does not show any result on the Spoke debug.
    I'm able to ping all the Spoke's Tunnel IPs and clients behind the Spokes from the HUB router, but not from either the ASA nor the clients on my LAN.
    Additional to the info above, Please also note :
    I did notice something that, from my HUB router, which is also my DSL Modem, I'm unable to ping any clients behind the ASA.
    So I guess I'm stuck on the point that My Cisco HUB is unable to talk to  my LAN, If I can get the HUB to talk to the internal LAN, I would be  able to ping clients on LAN from any Spoke or clients behind Spokes.
    From HUB router I'm able to ping clients behind Spokes.
    Does that give any Ideas ?
    Thanks in Advance.
    Aj.

Maybe you are looking for