Dmvpn or getvpn or DVTI

Hello
actually i have situation as discuss below and I'm confused about design and implement which VPN topology i have to choose DMVPN, GETVPN or DVTI
i have 4 branch and 1 main site, branches have 2 connectivity to HQ one via INTERNET an another via MPLS, so i want to have Fail-over on links and also have secure tunnel on both ways
Best Regards
John Mayer

John,
Contrary to what Karsten suggested, I think DMVPN would be a good way to go with 15 sites. Once you get everything up and working, it is extremely easy to add new sites with no changes needed on your Hub router. Here's a guide which discusses DMVPN configured in a dual Hub dual cloud scenario: http://www.cisco.com/c/en/us/support/docs/security-vpn/ipsec-negotiation-ike-protocols/41940-dmvpn.html#dualhubdual
You could easily use EIGRP to exchange routes and configure failover if one of the Hubs or tunnels goes down. This document discusses having two physical Hubs, but you can easily configure both DMVPN clouds on a single Hub router.
Here's a document which has some DMVPN FAQs: https://supportforums.cisco.com/document/50111/dynamic-multipoint-vpn-dmvpn-design-and-positioning-questions-and-answers-live#Q._What_are_the_advantagesdisadvantages_of_using_DMVPN_or_VTI
HTH,
Frank

Similar Messages

  • MPLS over encryption

    Hello Friend,
    Need ur help on MPLS over-relay setup encryption.
    I have 10sites across world which will connect via MPLS, were ISP will participate in customer routing they will do the optimized routing.
    CE routers are managed my ISP, i need to encrypt the data before entering into the MPLS cloud and decrypt the data when its entering the other end LAN.
    Basically looking for encryption between CE to CE is there is any way to do this?????
    Regards,
    Naren

    Hello Naren,
    CE to CE encryption is not a problem.
    As discussed in a recent thread you can use DMVPN or GETVPN to implement a mesh of encrypted communication tunnels between different CE sites.
    For DMVPN you can refer to the solution reference network design
    http://www.cisco.com/en/US/docs/solutions/Enterprise/WAN_and_MAN/DMVPDG.html
    another design guide for enterprise using MPLS L3 VPN services
    http://www.cisco.com/en/US/docs/solutions/Enterprise/WAN_and_MAN/ngwane.html
    I've tested DMVPN over an MPLS L3 VPN and it works well.
    GETVPN is a more recent security framework that can be considered too
    Hope to help
    Giuseppe

  • GETVPN and DMVPN equipment for 250 routers as GM

    Hi,
    I would like to know which router I should use as a key server for 250 GMs, and what router as DMVPN hub.
    I found this deployment guide
    http://www.cisco.com/en/US/prod/collateral/vpndevc/ps6525/ps9370/ps7180/GETVPN_DIG_version_1_0_External.pdf
    on site 24 it says that 2851 with AIM-VPM module has been tested with 200 GM with 15 sec registration time with one key server.
    The problem is that there is a new generation of ISRs. I would like to use a 2900 router but don't know if the 2951 is necessary. 2951 has onboard IPSec acceleration but an adittional ISM-VPN-29 module can be installed.
    In the data sheet (http://www.cisco.com/en/US/prod/collateral/modules/ps2706/ps12202/data_sheet_c78-682436.html)
    I did not have found any info if this module is responsible for GETVPN rekeying. I don't want to buy it if it's not really necessary because it's not cheap.
    So my question is which 2900 router should I use as a Key server for 250 GMs and what 2900 router as DMVPN hub?
    I hope that somebody can help me with this.

    DMVPN provides two key advantages for extending MPLS VPNs to the branches, bulk encryption and, more importantly, a scalable overlay model. Since the assumption here is that the branches in this deployment are connected to the hub through a Layer 3 SP service, a tunneled model using GRE is needed to extend MPLS to the branches. Coupled with the fact that there is large number of existing DMVPN deployments, this solution becomes an attractive deployment option.

  • Dual cloud dual hub single tier dmvpn with backup service provider

    Hi,
    I have a design issue with a WAN network. I have decided to use dual cloud dual hub single tier DMVPN topology (ref. to http://www.cisco.com/application/pdf/en/us/guest/netsol/ns171/c649/ccmigration_09186a008075ea98.pdf - "Dynamic Multipoint VPN (DMVPN) Design Guide"). I have tested in lab 2 hubs and 3 spokes, applying the mentioned technology. Everything is OK, when the primary hub fails, there is only 1-3 seconds loss (3 pings).
    The problem is that each spoke and hub will have 2 service providers for WAN - primary and backup. I am still wondering which design is better and more stable to implement - using more DMVPN clouds (for the backup service provider network) or creating static IPSEC GRE tunnels in the backup links?
    Is there a guide for this case?
    What is the best practice in this case?
    Thanks in advance,
    Mladen

    Dynamic spoke-to-spoke requires your spoke routers to have mGRE tunnel interfaces. If you ever have a spoke which sources 2 tunnels from the same physical interface, you have a problem: how to resolve which tunnel is an incoming NHRP request for?
    My DMVPN is a bit different in that the crypto is GETVPN on the physical interface. There is a crypto-map applied to the physical interface and it has 2 entries which correspond to the GETVPN crypto-groups for each tunnel.
    I resolved this issue by making one of the 2 tunnels on each spoke router mGRE and the 2nd one point to point. the mGRE tunnel is preferred as primary (we use eBGP through the tunnel, so routes received through the mGRE tunnel are local-pref'd high and we AS path prepend routes advertised out the point-to-point tunnel)
    I haven't gone back and tested what happens when you have a spoke which has 2 tunnels sourced from the same interface and another spoke with 2 tunnels sourced from the same interface or from 2 different physical interfaces. The concern is that you may get a situation where one router uses Tunnel 2 for dynamic spoke-to-spoke tunneling, and the other uses Tunnel1, and that the dynamic tunnel setup fails because the crypto map cannot properly decide which crypto group to use for the incoming traffic on the router where 2 tunnels use the same physical interface.

  • DMVPN - Question

    Hi All
    Quick question really, I have a new requirement i need to modify my network to compensate for the encryption of traffic between PE's.
    I'm obviously going to use DMVPN which will require me to have MGRE deployed on the PE's.
    Traffic will simply just traverse the core as plain old IP.
    I may require VRF encryption DMVPN seems to be the best solution here, also for vrf traffic protection
    CE's will be configured as spokes and PE's as Hubs. Do you think three PE's as hubs will be difficult to configure.  
    Topology can be found below.
    The one VRF should be encrypted between the three sites.
                                            ------  PE-3 ---- CE-3
    CE-1 --- PE-1 ----- P1 ---- P2 ------ PE-2 ----- CE-2

    hi Carl,
    As Giuseppe wrote in the previous post, the right choice would be to implement an end-to-end VPN solution directly between the CEs. PEs dont have to participate in the VPN tunnel.The connectivity will look something like as shown in the topology on my blog - http://eminent-ccie.blogspot.com/2010/07/ip-multicast-over-dmvpn-in-mpls-vpn.html. (diagram)
    Routing between CEs will be directly controlled by the CE. Any of the CE can be treated as Hub, rest as spokes. Tunnel endpoints should be reachable using the direct path via physical intterace (not via tunnel). LAN subnets across each CE should be routed via tunnel.
    IF you are specifically interested for ONLY PE-CE encrypted tunnel, you can use static P2P IPSEC tunnels between PE-CE. Traffic across the MPLS core will be unencrypted in this case. You'll need multiple encrypted tunnels per PE-CE connection. This configuration is rarely used and needed.
    For end-to-end encrypted solution, you can look for GETVPN solution as well, it has more advntages and recommened in these type of private MPLS scenarios.
    HTH
    Swap
    #19804 x2

  • DMVPN doesn't reconnect after reload

    I have a (currently) 3 location fully meshed DMVPN.  This will eventually be a 12 location DMVPN.  The problem I'm having is if I reload the Hub router, the spoke tunnels never reconnect automatically.  The only way I have found to make them reconnect is by connecting to the spoke routers via the CCP and under "Interface and Connections" and disabling then enabling the DMVPN Tunnel0, at which point the DMVPN's immediatley come back up.  Obviously this required manual intervention is less than ideal.  Is there a config setting I am missing that will fix this?
    Thanks!

    Hi,
    There is a know issue with GETVPN that's fixed in 12.4(15)T10:
    http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsv29424
    This causes the router to not register with the KS after a reload. However, it's specific to a GETVPN configuration, which 12.4 mainline code does not support. I would suggest you open a TAC case to have it investigated.
    Thanks,
    Wen

  • DMVPN without NHRP

    Hi all,
    The scenario I'm trying to solve is for a managed internet access product we are building where by we want to roll out the 867VAE on a mass scale to smaller sites.
    For every one of our customers at present we have them all on a full DMVPN with spoke to spoke firewalled except from internal networks (so we can see our customers from multiple sites, but customers can't see each other).
    The 867VAE does not support DMVPN though, but we still need a simple remote access/management solution.
    My thinking is:
    Head End
    1. Create mGRE interface with NO NHRP but still enable encryption
    2. Enable RIP (only choice on 867VAE)
    867VAE CPE:
    1. Create PtP GRE interface with encryption and RIP.
    Before I spend hours testing this - can anyone see a reason why it wouldn't work?
    Our requirement here is that we want full visibility of the customer's network (PC's/servers) so it needs encryption but we are not running voice over this or anything that would need the full DMVPN features.
    Thanks,
    Scott

    Scott,
    Probably not the only options but here goes.
    NHRP registration is the way hub learns how to get to spoke, i.e. this tunnel address is hidden behind this public ip.
    The alternative is to use static mappings on hub or p2p interfaces on hub sides (provided there is no dynamic IP address).
    And if different solututoins are an option:
    1) if 867 supports IKEv2/FlexVPN you should be able to push routing information via IKE/IPsec and not have registtration problem.
    2) similar to 1) but in IKEv1 world - SVTI-DVTI solution.
    HTH,
    Marcin

  • DMVPN-Why received packet doesn't use UDP port 4500 but 500?

    Hello everyone
    I got a problem with my DMVPN. Spoke is behind a NAT device. x.x.x.x is an public IP address which hub uses. I don't know why it discovered that the hub is also inside a NAT device. And after it sends a packet using port 4500, the received packet from hub was not using port 4500 but 500. I'm confused now. Any advise would be much appreciated.
    *Sep 10 08:56:02 UTC: ISAKMP:(0): beginning Main Mode exchange
    *Sep 10 08:56:02 UTC: ISAKMP:(0): sending packet to x.x.x.x my_port 500 peer_port 500 (I) MM_NO_STATE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Sep 10 08:56:02 UTC: ISAKMP (0): received packet from x.x.x.x dport 500 sport 500 Global (I) MM_NO_STATE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM1  New State = IKE_I_MM2 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing SA payload. message ID = 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    *Sep 10 08:56:02 UTC: ISAKMP (0): vendor ID is NAT-T RFC 3947
    *Sep 10 08:56:02 UTC: ISAKMP:(0):found peer pre-shared key matching 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): local preshared key found
    *Sep 10 08:56:02 UTC: ISAKMP : Scanning profiles for xauth ...
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Checking ISAKMP transform 1 against priority 1 policy
    *Sep 10 08:56:02 UTC: ISAKMP:      encryption 3DES-CBC
    *Sep 10 08:56:02 UTC: ISAKMP:      hash MD5
    *Sep 10 08:56:02 UTC: ISAKMP:      default group 1
    *Sep 10 08:56:02 UTC: ISAKMP:      auth pre-share
    *Sep 10 08:56:02 UTC: ISAKMP:      life type in seconds
    *Sep 10 08:56:02 UTC: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80 
    *Sep 10 08:56:02 UTC: ISAKMP:(0):atts are acceptable. Next payload is 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Acceptable atts:actual life: 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Acceptable atts:life: 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Fill atts in sa vpi_length:4
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Returning Actual lifetime: 86400
    *Sep 10 08:56:02 UTC: ISAKMP:(0)::Started lifetime timer: 86400.
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    *Sep 10 08:56:02 UTC: ISAKMP (0): vendor ID is NAT-T RFC 3947
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM2 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): sending packet to x.x.x.x my_port 500 peer_port 500 (I) MM_SA_SETUP
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM3 
    *Sep 10 08:56:02 UTC: ISAKMP (0): received packet from x.x.x.x dport 500 sport 500 Global (I) MM_SA_SETUP
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Sep 10 08:56:02 UTC: ISAKMP:(0):Old State = IKE_I_MM3  New State = IKE_I_MM4 
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing KE payload. message ID = 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0): processing NONCE payload. message ID = 0
    *Sep 10 08:56:02 UTC: ISAKMP:(0):found peer pre-shared key matching x.x.x.x
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): vendor ID is Unity
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): vendor ID is DPD
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): processing vendor id payload
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): speaking to another IOS box!
    *Sep 10 08:56:02 UTC: ISAKMP:received payload type 20
    *Sep 10 08:56:02 UTC: ISAKMP (2746): NAT found, both nodes inside NAT
    *Sep 10 08:56:02 UTC: ISAKMP:received payload type 20
    *Sep 10 08:56:02 UTC: ISAKMP (2746): My hash no match -  this node inside NAT
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Old State = IKE_I_MM4  New State = IKE_I_MM4 
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Send initial contact
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
    *Sep 10 08:56:02 UTC: ISAKMP (2746): ID payload 
    next-payload : 8
    type         : 1 
    address      : 192.168.1.101 
    protocol     : 17 
    port         : 0 
    length       : 12
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Total payload length: 12
    *Sep 10 08:56:02 UTC: ISAKMP:(2746): sending packet to x.x.x.x my_port 4500 peer_port 4500 (I) MM_KEY_EXCH
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Sending an IKE IPv4 Packet.
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Sep 10 08:56:02 UTC: ISAKMP:(2746):Old State = IKE_I_MM4  New State = IKE_I_MM5 
    *Sep 10 08:56:03 UTC: ISAKMP (2746): received packet from x.x.x.x dport 500 sport 500 Global (I) MM_KEY_EXCH
    *Sep 10 08:56:03 UTC: ISAKMP:(2746): phase 1 packet is a duplicate of a previous packet.
    *Sep 10 08:56:03 UTC: ISAKMP:(2746): retransmitting due to retransmit phase 1
    *Sep 10 08:56:04 UTC: ISAKMP:(2746): retransmitting phase 1 MM_KEY_EXCH...
    *Sep 10 08:56:04 UTC: ISAKMP (2746): incrementing error counter on sa, attempt 1 of 5: retransmit phase 1
    *Sep 10 08:56:04 UTC: ISAKMP:(2746): retransmitting phase 1 MM_KEY_EXCH
    *Sep 10 08:56:04 UTC: ISAKMP:(2746): sending packet to x.x.x.x my_port 4500 peer_port 4500 (I) MM_KEY_EXCH
    *Sep 10 08:56:04 UTC: ISAKMP:(2746):Sending an IKE IPv4 Packet.

    This could be because the port 4500 packet that is being sent is not being received by the peer side or it is ignoring that packet. 
    Since the port 500 packet that you are receiving is a duplicate of the previous packet it is definitely not a reply packet for the port 4500 packet. 
    If you can get the debugs from the other end, then you could see if the peer side is receiving the udp port 4500 packets.
    If not that then this could be a UDP port 4500 block with the ISP.

  • Why wont my DMVPN get phased 1 isakmp?

    I’m trying to setup a DMVPN solution with the hub behind a firewall using a static 1 to 1 NAT.
    I can get the DMVPN to work fine, but once I add the ipsec policy it doesn’t go passed ISAKMP phase 1.
    I have put rules in the firewall to allow NAT-T, GRE tunnels, ESP and AH, I have also put in a allow any any rule just in case I missed something! I was getting a NAT-T issue but then put in the command line no crypto ipsec nat-transparency udp-encapsulation and this solved the issue and ISAKMP phase 1 completed. I have also tried changing the mode from tunnel to transport and back again.
    I have tried crypto maps as I wasn’t sure if it was a UDP header issue due to the NAT’ing
    My setup is as follows:
    Cisco 1941--------JUNIPER SXR-------CLOUD--------Cisco 382
    (HUB)                     (FIREWALL)         (SW 3750)        (SPOKE)
                                (STATIC 1 2 1 NAT)
    --------------HUB--------------------------
    Cisco 1941 - HUB
    Cisco IOS Software, C1900 Software (C1900-UNIVERSALK9-M), Version 15.2(4)M2, RELEASE SOFTWARE (fc2)
    version 15.2
    crypto isakmp policy 1
     authentication pre-share
    crypto isakmp key TTCP_KEY address 0.0.0.0
    crypto isakmp keepalive 10 3
    crypto isakmp nat keepalive 200
    crypto ipsec transform-set TTCP_SET esp-aes esp-sha-hmac
     mode transport
    no crypto ipsec nat-transparency udp-encapsulation
    crypto ipsec profile TTCP_PRO
     set transform-set TTCP_SET
    interface Tunnel12345
     description DMVPN TUNNEL
     ip address 10.10.10.1 255.255.255.0
     no ip redirects
     ip nhrp map multicast dynamic
     ip nhrp network-id 12345
     tunnel source GigabitEthernet0/0
     tunnel mode gre multipoint
     tunnel protection ipsec profile TTCP_PRO
    interface GigabitEthernet0/0
     description LINK TO FW ON VLAN 1960
     ip address 192.168.10.1 255.255.255.0
     duplex auto
     speed auto
    interface GigabitEthernet0/1
     ip address 192.168.20.254 255.255.255.0
     duplex auto
     speed auto
    router ospf 1
     network 10.10.10.0 0.0.0.255 area 0
    ip route 0.0.0.0 0.0.0.0 192.168.10.254
    ----------------------Spoke--------------------------
    cisco 3825 - Spoke
    Cisco IOS Software, 3800 Software (C3825-ADVENTERPRISEK9-M), Version 15.1(4)M5, RELEASE SOFTWARE (fc1)
    version 15.1
    crypto isakmp policy 1
     authentication pre-share
    crypto isakmp key TTCP_KEY address 0.0.0.0 0.0.0.0
    crypto isakmp keepalive 10 3
    crypto isakmp nat keepalive 200
    crypto ipsec transform-set TTCP_SET esp-aes esp-sha-hmac
     mode transport
    no crypto ipsec nat-transparency udp-encapsulation
    crypto ipsec profile TTCP_PRO
     set transform-set TTCP_SET
    interface Tunnel12345
     description DMVPN TUNNEL
     ip address 10.10.10.2 255.255.255.0
     no ip redirects
     ip nhrp map 10.10.10.1 1.1.1.1
     ip nhrp map multicast 1.1.1.1
     ip nhrp network-id 12345
     ip nhrp nhs 10.10.10.1
     tunnel source GigabitEthernet0/0
     tunnel mode gre multipoint
     tunnel protection ipsec profile TTCP_PRO
    interface GigabitEthernet0/0
     description LINK TO INTERNET
     ip address 2.2.2.2 255.255.255.0
     duplex auto
     speed auto
     media-type rj45
    interface GigabitEthernet0/1
     ip address 192.168.30.1 255.255.255.0
     duplex auto
     speed auto
     media-type rj45
    router ospf 1
     network 10.10.10.0 0.0.0.255 area 0
    ip route 0.0.0.0 0.0.0.0 2.2.2.3
    ------------------------FIREWALL---------------------------
    [edit]
    Admin@UK_FIREWALL# show
    ## Last changed: 2014-07-23 19:54:53 UTC
    version 10.4R6.5;
    system {
        host-name FIREWALL;
        services {
            ssh;
            telnet;
            xnm-clear-text;
            web-management {
                http {
                    interface vlan.0;
                https {
                    system-generated-certificate;
                    interface vlan.0;
            dhcp {
                router {
                    192.168.20.254;
                pool 192.168.20.0/24 {
                    address-range low 192.168.20.20 high 192.168.20.250;
                    default-lease-time 3600;
                    propagate-settings vlan.1960;
    interfaces {
        ge-0/0/0 {
            unit 0 {
                family inet {
                    address 1.1.1.1/24;
        ge-0/0/7 {
            unit 0 {
                family ethernet-switching {
                    port-mode access;
                    vlan {
                        members vlan1960;
        vlan {
            unit 0 {
                family inet {
                    address 192.168.1.1/24;
            unit 1960 {
                family inet {
                    address 192.168.10.254/24;
    routing-options {
        static {
            route 0.0.0.0/0 next-hop 1.1.1.2;
    protocols {
        stp;
    security {
        nat {
            static {
                rule-set STATIC_NAT_RS1 {
                    from zone untrust;
                    rule NAT_RULE {
                        match {
                            destination-address 1.1.1.1/32;
                        then {
                            static-nat prefix 192.168.10.10/32;
        screen {
            ids-option untrust-screen {
                icmp {
                    ping-death;
                ip {
                    source-route-option;
                    tear-drop;
                tcp {
                    syn-flood {
                        alarm-threshold 1024;
                        attack-threshold 200;
                        source-threshold 1024;
                        destination-threshold 2048;
                        timeout 20;
                    land;
        zones {
            security-zone trust {
                address-book {
                    address SERVER-1 192.168.10.10/32;
                host-inbound-traffic {
                    system-services {
                        all;
                    protocols {
                        all;
                interfaces {
                    vlan.1960 {
                        host-inbound-traffic {
                            system-services {
                                dhcp;
                                all;
                                ike;
                            protocols {
                                all;
                    ge-0/0/7.0 {
                        host-inbound-traffic {
                            system-services {
                                all;
                                ike;
                            protocols {
                                all;
            security-zone untrust {
                screen untrust-screen;
                interfaces {
                    ge-0/0/0.0 {
                        host-inbound-traffic {
                            system-services {
                                dhcp;
                                tftp;
                                all;
                                ike;
                            protocols {
                                all;
        policies {
            from-zone trust to-zone untrust {
                policy PERMIT_ALL {
                    match {
                        source-address SERVER-1;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_ESP {
                    match {
                        source-address any;
                        destination-address any;
                        application ESP;
                    then {
                        permit;
                policy ALLOW_IKE_500 {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike;
                    then {
                        permit;
                policy ALLOW_PING {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-icmp-ping;
                    then {
                        permit;
                policy ALLOW_NAT-T {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike-nat;
                    then {
                        permit;
                policy ALLOW_GRE {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-gre;
                    then {
                        permit;
                policy AH_51 {
                    match {
                        source-address any;
                        destination-address any;
                        application AH_PO_51;
                    then {
                        permit;
                policy ANY_ANY {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
            from-zone untrust to-zone trust {
                policy ACCESS {
                    match {
                        source-address any;
                        destination-address SERVER-1;
                        application any;
                    then {
                        permit;
                policy ALLOW_ESP {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_IKE_500 {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike;
                    then {
                        permit;
                policy ALLOW_PING {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
                policy ALLOW_GRE {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-gre;
                    then {
                        permit;
                policy ALLOW_NAT-T {
                    match {
                        source-address any;
                        destination-address any;
                        application junos-ike-nat;
                    then {
                        permit;
                policy AH_51 {
                    match {
                        source-address any;
                        destination-address any;
                        application AH_PO_51;
                    then {
                        permit;
                policy ANY_ANY {
                    match {
                        source-address any;
                        destination-address any;
                        application any;
                    then {
                        permit;
    applications {
        application ESP protocol esp;
        application AH_PO_51 protocol ah;
    vlans {
        vlan-trust {
            vlan-id 3;
        vlan1960 {
            vlan-id 1960;
            interface {
                ge-0/0/7.0;
            l3-interface vlan.1960;
    ------------------------------DEBUG------------------------------
    -----------Cisco 1941-----------------
    HUB#sh cry is sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    192.168.10.1  2.2.2.2   QM_IDLE           1006 ACTIVE
    IPv6 Crypto ISAKMP SA
    UK_HUB#sh dm
    Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
            N - NATed, L - Local, X - No Socket
            # Ent --> Number of NHRP entries with same NBMA peer
            NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
            UpDn Time --> Up or Down Time for a Tunnel
    ==========================================================================
    UK_HUB# debug dm al al
    *Jul 25 12:22:39.036: NHRP RIB_RWATCH: Debugging is OFF
    *Jul 25 12:22:39.036: NHRP RIB_RWATCH: Debugging is ON
    *Jul 25 12:22:58.976: ISAKMP:(1006):purging node 1130853900
    *Jul 25 12:23:14.704: ISAKMP (1006): received packet from 2.2.2.2 dport 500 sport 500 Global (R) QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP: set new node 670880728 to QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006): processing HASH payload. message ID = 670880728
    *Jul 25 12:23:14.708: ISAKMP:(1006): processing SA payload. message ID = 670880728
    *Jul 25 12:23:14.708: ISAKMP:(1006):Checking IPSec proposal 1
    *Jul 25 12:23:14.708: ISAKMP: transform 1, ESP_AES
    *Jul 25 12:23:14.708: ISAKMP:   attributes in transform:
    *Jul 25 12:23:14.708: ISAKMP:      encaps is 2 (Transport)
    *Jul 25 12:23:14.708: ISAKMP:      SA life type in seconds
    *Jul 25 12:23:14.708: ISAKMP:      SA life duration (basic) of 3600
    *Jul 25 12:23:14.708: ISAKMP:      SA life type in kilobytes
    *Jul 25 12:23:14.708: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Jul 25 12:23:14.708: ISAKMP:      authenticator is HMAC-SHA
    *Jul 25 12:23:14.708: ISAKMP:      key length is 128
    *Jul 25 12:23:14.708: ISAKMP:(1006):atts are acceptable.
    *Jul 25 12:23:14.708: IPSEC(validate_proposal_request): proposal part #1
    *Jul 25 12:23:14.708: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= 192.168.10.1:0, remote= 2.2.2.2:0,
        local_proxy= 1.1.1.1/255.255.255.255/47/0,
        remote_proxy= 2.2.2.2/255.255.255.255/47/0,
        protocol= ESP, transform= NONE  (Transport),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:23:14.708: map_db_find_best did not find matching map
    *Jul 25 12:23:14.708: IPSEC(ipsec_process_proposal): proxy identities not supported
    *Jul 25 12:23:14.708: ISAKMP:(1006): IPSec policy invalidated proposal with error 32
    *Jul 25 12:23:14.708: ISAKMP:(1006): phase 2 SA policy not acceptable! (local 192.168.10.1 remote 2.2.2.2)
    *Jul 25 12:23:14.708: ISAKMP: set new node 2125889339 to QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 838208952, message ID = 2125889339
    *Jul 25 12:23:14.708: ISAKMP:(1006): sending packet to 2.2.2.2 my_port 500 peer_port 500 (R) QM_IDLE
    *Jul 25 12:23:14.708: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:23:14.708: ISAKMP:(1006):purging node 2125889339
    *Jul 25 12:23:14.708: ISAKMP:(1006):deleting node 670880728 error TRUE reason "QM rejected"
    *Jul 25 12:23:14.708: ISAKMP:(1006):Node 670880728, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Jul 25 12:23:14.708: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_READY
    *Jul 25 12:23:28.976: ISAKMP:(1006):purging node 720369228
    *Jul 25 12:23:44.704: ISAKMP (1006): received packet from 2.2.2.2 dport 500 sport 500 Global (R) QM_IDLE
    *Jul 25 12:23:44.704: ISAKMP: set new node -1528560613 to QM_IDLE
    *Jul 25 12:23:44.704: ISAKMP:(1006): processing HASH payload. message ID = 2766406683
    *Jul 25 12:23:44.704: ISAKMP:(1006): processing SA payload. message ID = 2766406683
    *Jul 25 12:23:44.704: ISAKMP:(1006):Checking IPSec proposal 1
    *Jul 25 12:23:44.704: ISAKMP: transform 1, ESP_AES
    *Jul 25 12:23:44.704: ISAKMP:   attributes in transform:
    *Jul 25 12:23:44.704: ISAKMP:      encaps is 2 (Transport)
    *Jul 25 12:23:44.704: ISAKMP:      SA life type in seconds
    *Jul 25 12:23:44.704: ISAKMP:      SA life duration (basic) of 3600
    *Jul 25 12:23:44.704: ISAKMP:      SA life type in kilobytes
    *Jul 25 12:23:44.704: ISAKMP:      SA life duration (VPI) of  0x0 0x46 0x50 0x0
    *Jul 25 12:23:44.708: ISAKMP:      authenticator is HMAC-SHA
    *Jul 25 12:23:44.708: ISAKMP:      key length is 128
    *Jul 25 12:23:44.708: ISAKMP:(1006):atts are acceptable.
    *Jul 25 12:23:44.708: IPSEC(validate_proposal_request): proposal part #1
    *Jul 25 12:23:44.708: IPSEC(validate_proposal_request): proposal part #1,
      (key eng. msg.) INBOUND local= 192.168.10.1:0, remote= 2.2.2.2:0,
        local_proxy= 1.1.1.1/255.255.255.255/47/0,
        remote_proxy= 2.2.2.2/255.255.255.255/47/0,
        protocol= ESP, transform= NONE  (Transport),
        lifedur= 0s and 0kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:23:44.708: map_db_find_best did not find matching map
    *Jul 25 12:23:44.708: IPSEC(ipsec_process_proposal): proxy identities not supported
    *Jul 25 12:23:44.708: ISAKMP:(1006): IPSec policy invalidated proposal with error 32
    *Jul 25 12:23:44.708: ISAKMP:(1006): phase 2 SA policy not acceptable! (local 192.168.10.1 remote 2.2.2.2)
    *Jul 25 12:23:44.708: ISAKMP: set new node 1569673109 to QM_IDLE
    *Jul 25 12:23:44.708: ISAKMP:(1006):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 838208952, message ID = 1569673109
    *Jul 25 12:23:44.708: ISAKMP:(1006): sending packet to 2.2.2.2 my_port 500 peer_port 500 (R) QM_IDLE
    *Jul 25 12:23:44.708: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:23:44.708: ISAKMP:(1006):purging node 1569673109
    *Jul 25 12:23:44.708: ISAKMP:(1006):deleting node -1528560613 error TRUE reason "QM rejected"
    *Jul 25 12:23:44.708: ISAKMP:(1006):Node 2766406683, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Jul 25 12:23:44.708: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_READY
    ---------Cisco 3825------------------
    SPOKE_1#sh dm
    Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
            N - NATed, L - Local, X - No Socket
            # Ent --> Number of NHRP entries with same NBMA peer
            NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
            UpDn Time --> Up or Down Time for a Tunnel
    ==========================================================================
    Interface: Tunnel12345, IPv4 NHRP Details
    Type:Spoke, NHRP Peers:1,
     # Ent  Peer NBMA Addr Peer Tunnel Add State  UpDn Tm Attrb
         1   1.1.1.1      10.10.10.1 IPSEC    1d22h     S
    SPOKE_1#sh cry is sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    1.1.1.1   2.2.2.2   QM_IDLE           1006 ACTIVE
    IPv6 Crypto ISAKMP SA
    SPOKE_1#debug dm all all
    *Jul 25 12:50:23.520: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= 2.2.2.2:500, remote= 1.1.1.1:500,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1),
        protocol= ESP, transform= esp-aes esp-sha-hmac  (Transport),
        lifedur= 3600s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:50:23.520: ISAKMP: set new node 0 to QM_IDLE
    *Jul 25 12:50:23.520: SA has outstanding requests  (local 112.176.96.152 port 500, remote 112.176.96.124 port 500)
    *Jul 25 12:50:23.520: ISAKMP:(1006): sitting IDLE. Starting QM immediately (QM_IDLE      )
    *Jul 25 12:50:23.520: ISAKMP:(1006):beginning Quick Mode exchange, M-ID of 1627587566
    *Jul 25 12:50:23.520: ISAKMP:(1006):QM Initiator gets spi
    *Jul 25 12:50:23.520: ISAKMP:(1006): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) QM_IDLE
    *Jul 25 12:50:23.520: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:50:23.520: ISAKMP:(1006):Node 1627587566, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Jul 25 12:50:23.520: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Jul 25 12:50:23.524: ISAKMP (1006): received packet from 1.1.1.1 dport 500 sport 500 Global (I) QM_IDLE
    *Jul 25 12:50:23.524: ISAKMP: set new node -1682318828 to QM_IDLE
    *Jul 25 12:50:23.524: ISAKMP:(1006): processing HASH payload. message ID = 2612648468
    *Jul 25 12:50:23.524: ISAKMP:(1006): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 484617190, message ID = 2612648468, sa = 0x70B05F14
    *Jul 25 12:50:23.524: ISAKMP:(1006): deleting spi 484617190 message ID = 1627587566
    *Jul 25 12:50:23.524: ISAKMP:(1006):deleting node 1627587566 error TRUE reason "Delete Larval"
    *Jul 25 12:50:23.524: ISAKMP:(1006):deleting node -1682318828 error FALSE reason "Informational (in) state 1"
    *Jul 25 12:50:23.524: ISAKMP:(1006):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Jul 25 12:50:23.524: ISAKMP:(1006):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    *Jul 25 12:50:34.972: NHRP: Setting retrans delay to 64 for nhs  dst 10.10.10.1
    *Jul 25 12:50:34.972: IPSEC-IFC MGRE/Tu12345(2.2.2.2/1.1.1.1): connection lookup returned 691EDEF4
    *Jul 25 12:50:34.972: NHRP: Attempting to send packet via DEST 10.10.10.1
    *Jul 25 12:50:34.972: NHRP: NHRP successfully resolved 10.10.10.1 to NBMA 1.1.1.1
    *Jul 25 12:50:34.972: NHRP: Encapsulation succeeded.  Tunnel IP addr 1.1.1.1
    *Jul 25 12:50:34.972: NHRP: Send Registration Request via Tunnel12345 vrf 0, packet size: 92
    *Jul 25 12:50:34.972:  src: 10.12.34.1, dst: 10.10.10.1
    *Jul 25 12:50:34.972:  (F) afn: IPv4(1), type: IP(800), hop: 255, ver: 1
    *Jul 25 12:50:34.972:      shtl: 4(NSAP), sstl: 0(NSAP)
    *Jul 25 12:50:34.972:      pktsz: 92 extoff: 52
    *Jul 25 12:50:34.972:  (M) flags: "unique nat ", reqid: 65537
    *Jul 25 12:50:34.972:      src NBMA: 2.2.2.2
    *Jul 25 12:50:34.972:      src protocol: 10.12.34.1, dst protocol: 10.10.10.1
    *Jul 25 12:50:34.972:  (C-1) code: no error(0)
    *Jul 25 12:50:34.972:        prefix: 32, mtu: 17916, hd_time: 7200
    *Jul 25 12:50:34.972:        addr_len: 0(NSAP), subaddr_len: 0(NSAP), proto_len: 0, pref: 0
    *Jul 25 12:50:34.972: Responder Address Extension(3):
    *Jul 25 12:50:34.972: Forward Transit NHS Record Extension(4):
    *Jul 25 12:50:34.972: Reverse Transit NHS Record Extension(5):
    *Jul 25 12:50:34.972: NAT address Extension(9):
    *Jul 25 12:50:34.972:  (C-1) code: no error(0)
    *Jul 25 12:50:34.972:        prefix: 32, mtu: 17916, hd_time: 0
    *Jul 25 12:50:34.972:        addr_len: 4(NSAP), subaddr_len: 0(NSAP), proto_len: 4, pref: 0
    *Jul 25 12:50:34.972:        client NBMA: 1.1.1.1
    *Jul 25 12:50:34.972:        client protocol: 10.10.10.1
    *Jul 25 12:50:34.972: NHRP: 116 bytes out Tunnel12345
    *Jul 25 12:50:34.972: NHRP-RATE: Retransmitting Registration Request for 10.10.10.1, reqid 65537, (retrans ivl 64 sec)
    *Jul 25 12:50:36.132: ISAKMP:(1006):purging node 1566291204
    *Jul 25 12:50:36.132: ISAKMP:(1006):purging node 742410882
    *Jul 25 12:50:53.520: IPSEC(key_engine): request timer fired: count = 1,
      (identity) local= 2.2.2.2:0, remote= 1.1.1.1:0,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1)
    *Jul 25 12:50:53.520: IPSEC(sa_request): ,
      (key eng. msg.) OUTBOUND local= 2.2.2.2:500, remote= 1.1.1.1:500,
        local_proxy= 2.2.2.2/255.255.255.255/47/0 (type=1),
        remote_proxy= 1.1.1.1/255.255.255.255/47/0 (type=1),
        protocol= ESP, transform= esp-aes esp-sha-hmac  (Transport),
        lifedur= 3600s and 4608000kb,
        spi= 0x0(0), conn_id= 0, keysize= 128, flags= 0x0
    *Jul 25 12:50:53.520: ISAKMP: set new node 0 to QM_IDLE
    *Jul 25 12:50:53.520: SA has outstanding requests  (local 112.176.96.152 port 500, remote 112.176.96.124 port 500)
    *Jul 25 12:50:53.520: ISAKMP:(1006): sitting IDLE. Starting QM immediately (QM_IDLE      )
    *Jul 25 12:50:53.520: ISAKMP:(1006):beginning Quick Mode exchange, M-ID of 2055556995
    *Jul 25 12:50:53.520: ISAKMP:(1006):QM Initiator gets spi
    *Jul 25 12:50:53.520: ISAKMP:(1006): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) QM_IDLE
    *Jul 25 12:50:53.520: ISAKMP:(1006):Sending an IKE IPv4 Packet.
    *Jul 25 12:50:53.520: ISAKMP:(1006):Node 2055556995, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Jul 25 12:50:53.520: ISAKMP:(1006):Old State = IKE_QM_READY  New State = IKE_QM_I_QM1
    *Jul 25 12:50:53.520: ISAKMP (1006): received packet from 1.1.1.1 dport 500 sport 500 Global (I) QM_IDLE
    *Jul 25 12:50:53.520: ISAKMP: set new node -1428573279 to QM_IDLE
    *Jul 25 12:50:53.524: ISAKMP:(1006): processing HASH payload. message ID = 2866394017
    *Jul 25 12:50:53.524: ISAKMP:(1006): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
            spi 2888331328, message ID = 2866394017, sa = 0x70B05F14
    *Jul 25 12:50:53.524: ISAKMP:(1006): deleting spi 2888331328 message ID = 2055556995
    *Jul 25 12:50:53.524: ISAKMP:(1006):deleting node 2055556995 error TRUE reason "Delete Larval"
    *Jul 25 12:50:53.524: ISAKMP:(1006):deleting node -1428573279 error FALSE reason "Informational (in) state 1"
    *Jul 25 12:50:53.524: ISAKMP:(1006):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Jul 25 12:50:53.524: ISAKMP:(1006):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE

    Some time ago I was running a similar setup, but the firewall was an ASA, not a Juniper.
    Some comments:
    You shouldn't disable NAT-transparence. It should work with the default-setting which is "enabled"
    The firewall only has to allow UDP/500 and UDP4500. It will never see any other traffic between the hub and spoke.
    The firewall shouldn't do any inspections etc. on the traffic to the hub.
    You shouldn't use wildcard-PSKs. The better solution is to use digital certificates.
    You probably need some MTU/MSS-settings like "ip mtu 1400" and "ip tcp adjust mss 1360".
    For running ospf through DMVPN make sure the Hub is the DR and set the network-type to broadcast.

  • Multiple DMVPN Instances on Same WAN Interface

    Hi Folks,
    Is it possible to run Multiple DMVPN Instances on a single WAN Interface ? Can we for example configure 3 Tunnels on a Router using one same WAN Interface but running separate EIGRP Instances for each Tunnel ? Kindly let me know , Alioune

    Hi Alioune,
    Yes you can create DMVPN as you said with one WAN interface that is possible..... you can have multiple tunnel interfaces pointed to a WAN interface as the source interface which resides in public zone..... with different public ip's as the destination tunnel...
    interface Tunnel1
    description ** A-VPN Tunnel **
    bandwidth 100000
    ip vrf forwarding red
    ip address 10.0.252.2 255.255.255.252
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1500
    load-interval 60
    tunnel source GigabitEthernet0/0 (WAN Interface)
    tunnel destination  1.1.1.1
    tunnel protection ipsec profile dmvpn
    interface Tunnel1
    description ** B-VPN Tunnel **
    bandwidth 100000
    ip vrf forwarding red
    ip address 10.0.252.5 255.255.255.252
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1500
    load-interval 60
    tunnel source GigabitEthernet0/0 (WAN Interface)
    tunnel destination  2.1.1.1
    tunnel protection ipsec profile dmvpn
    like the above..... shown sample...
    Please rate if the given information helps!!!

  • Dual-DMVPN Design with Dual Hubs on a single router ??

    Hi All,
    In DMVPN, in Dual-DMVPN Design with Dual Hubs , can a single router perform the role of dual hubs.
    The router has two different internet links. It is intended that when one link goes down, spokes shud connect to the same router onto the other active internet connection. Is this possible ?

    Since no one has answered yet, I'll give you the practical answer.
    You'll have issues with IPSec and static routing. "DMVPN" itself probably wouldn't have an issue, but it would depend on IPSec and routing to work.
    It is easier, by far, to put in a second router. And when you factor in your time to try to make it work (and it may not work), the second router is less expensive.
    Rob

  • DMVPN issue on a cisco 3845

    Hi all,
    We have configured a DMVPN from our headquarter to our branch offices (let's say BR1-BR3) .
    We have noticed that sometime we cannot access some of our branch office, the scenario is like this:
    - sometime, BR1 and BR2 are down but BR3 is working fine
    - sometime, BR2 and BR3 are down but BR1 is working fine
    - sometime, BR1 and BR3 are down but BR2 is working fine
    - sometime, only one branch office is down and others are working fine
    the hub is a cisco 3845, the IOS is c3845-advipservicesk9-mz.124-5c.bin
    from the log, we have
    *Sep 7 11:28:59.260: %DUAL-5-NBRCHANGE: IP-EIGRP(0) 7: Neighbor x.x.x.x  (Tunnel100) is down: stuck in active
    *Sep 7 11:29:01.052: %DUAL-5-NBRCHANGE:  IP-EIGRP(0) 7: Neighbor x.x.x.x (Tunnel100) is up: new adjacency
    we do not know why it is down, there is no problem on the connection between the headquarter and branche offices.
    Any suggestion are appreciated.

    Hi Portu,
    please, find below the answer:
    Are you able to ping from tunnel interface to tunnel interface?
    yes, we are able to ping tunnel interface to tunnel interface
    Does the IPsec tunnel come down (show crypto isakmp sa)?
    no, we see the status is ACTIVE
    Does the tunnel interface come down (show interface tunnel x or show ip interface brief)?
    the tunnel is UP
    Any ISAKMP / IPsec related logs during the failure?
    How often does it happen?
    sometimes, many times in one day
    sometimes, every 1 or 2 days
    Does it recover by itself?
    yes, it does
    but after rebooting devices, it works fine again
    Please, let us know if you need more information.

  • DMVPN phase I fails when migrating from PSK to RSIG

    I am currently is the process of migrating my DMVPN network from pre-share key to certificates. Most of the spokes have come up and are working without any issues but there are several that are not making it past phase I. I have included the isakmp debugging from the hub and one of the spokes that are failing. I see that the hub is going QM_IDLE after receiving the certificate from the spoke but it does not look like the spoke ever receives the cert from the hub. I suspect an issue with the ISP but it's not as simple as filtering 500 as all the messages except the cert seem to make it. If I move the spoke back to PSK it works fine. Has anyone seen this issue before and what was the resolution?        
    DMVPN Hub
    Oct  7 19:38:36.213: ISAKMP: local port 500, remote port 500
    Oct  7 19:38:36.213: ISAKMP: Find a dup sa in the avl tree during calling isadb_insert sa = 7F1AA7CC5920
    Oct  7 19:38:36.213: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Oct  7 19:38:36.213: ISAKMP:(0):Old State = IKE_READY  New State = IKE_R_MM1
    Oct  7 19:38:36.214: ISAKMP:(0): processing SA payload. message ID = 0
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    Oct  7 19:38:36.214: ISAKMP (0): vendor ID is NAT-T RFC 3947
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 245 mismatch
    Oct  7 19:38:36.214: ISAKMP (0): vendor ID is NAT-T v7
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 157 mismatch
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID is NAT-T v3
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID is NAT-T v2
    Oct  7 19:38:36.214: ISAKMP:(0):found peer pre-shared key matching 2.8.51.58
    Oct  7 19:38:36.214: ISAKMP:(0): local preshared key found
    Oct  7 19:38:36.214: ISAKMP:(0): IKE->PKI Get configured TrustPoints state (R) MM_NO_STATE (peer 2.8.51.58)
    Oct  7 19:38:36.214: ISAKMP:(0): PKI->IKE Got configured TrustPoints state (R) MM_NO_STATE (peer 2.8.51.58)
    Oct  7 19:38:36.214: ISAKMP:(0):Checking ISAKMP transform 1 against priority 5 policy
    Oct  7 19:38:36.214: ISAKMP:      encryption 3DES-CBC
    Oct  7 19:38:36.214: ISAKMP:      hash MD5
    Oct  7 19:38:36.214: ISAKMP:      default group 1
    Oct  7 19:38:36.214: ISAKMP:      auth RSA sig
    Oct  7 19:38:36.214: ISAKMP:      life type in seconds
    Oct  7 19:38:36.214: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    Oct  7 19:38:36.214: ISAKMP:(0):atts are acceptable. Next payload is 3
    Oct  7 19:38:36.214: ISAKMP:(0):Acceptable atts:actual life: 0
    Oct  7 19:38:36.214: ISAKMP:(0):Acceptable atts:life: 0
    Oct  7 19:38:36.214: ISAKMP:(0):Fill atts in sa vpi_length:4
    Oct  7 19:38:36.214: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    Oct  7 19:38:36.214: ISAKMP:(0): IKE->PKI Start PKI Session state (R) MM_NO_STATE (peer 2.8.51.58)
    Oct  7 19:38:36.214: ISAKMP:(0): PKI->IKE Started PKI Session state (R) MM_NO_STATE (peer 2.8.51.58)
    Oct  7 19:38:36.214: ISAKMP:(0):Returning Actual lifetime: 86400
    Oct  7 19:38:36.214: ISAKMP:(0)::Started lifetime timer: 86400.
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    Oct  7 19:38:36.214: ISAKMP (0): vendor ID is NAT-T RFC 3947
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 245 mismatch
    Oct  7 19:38:36.214: ISAKMP (0): vendor ID is NAT-T v7
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 157 mismatch
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID is NAT-T v3
    Oct  7 19:38:36.214: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    Oct  7 19:38:36.214: ISAKMP:(0): vendor ID is NAT-T v2
    Oct  7 19:38:36.214: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Oct  7 19:38:36.214: ISAKMP:(0):Old State = IKE_R_MM1  New State = IKE_R_MM1
    Oct  7 19:38:36.214: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    Oct  7 19:38:36.214: ISAKMP:(0): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) MM_SA_SETUP
    Oct  7 19:38:36.214: ISAKMP:(0):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.214: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Oct  7 19:38:36.214: ISAKMP:(0):Old State = IKE_R_MM1  New State = IKE_R_MM2
    Oct  7 19:38:36.240: ISAKMP (0): received packet from 2.8.51.58 dport 500 sport 500 Global (R) MM_SA_SETUP
    Oct  7 19:38:36.240: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Oct  7 19:38:36.240: ISAKMP:(0):Old State = IKE_R_MM2  New State = IKE_R_MM3
    Oct  7 19:38:36.240: ISAKMP:(0): processing KE payload. message ID = 0
    Oct  7 19:38:36.242: ISAKMP:(0): processing NONCE payload. message ID = 0
    Oct  7 19:38:36.242: ISAKMP:(38618): processing CERT_REQ payload. message ID = 0
    Oct  7 19:38:36.242: ISAKMP:(38618): peer wants a CT_X509_SIGNATURE cert
    Oct  7 19:38:36.242: ISAKMP:(38618): peer wants cert issued by cn=Tetra Pak Root CA - G1
    Oct  7 19:38:36.242: ISAKMP:(38618): processing vendor id payload
    Oct  7 19:38:36.242: ISAKMP:(38618): vendor ID is DPD
    Oct  7 19:38:36.242: ISAKMP:(38618): processing vendor id payload
    Oct  7 19:38:36.242: ISAKMP:(38618): speaking to another IOS box!
    Oct  7 19:38:36.242: ISAKMP:(38618): processing vendor id payload
    Oct  7 19:38:36.242: ISAKMP:(38618): vendor ID seems Unity/DPD but major 209 mismatch
    Oct  7 19:38:36.242: ISAKMP:(38618): vendor ID is XAUTH
    Oct  7 19:38:36.242: ISAKMP:received payload type 20
    Oct  7 19:38:36.242: ISAKMP (38618): His hash no match - this node outside NAT
    Oct  7 19:38:36.242: ISAKMP:received payload type 20
    Oct  7 19:38:36.242: ISAKMP (38618): No NAT Found for self or peer
    Oct  7 19:38:36.242: ISAKMP:(38618):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Oct  7 19:38:36.242: ISAKMP:(38618):Old State = IKE_R_MM3  New State = IKE_R_MM3
    Oct  7 19:38:36.243: ISAKMP:(38618): IKE->PKI Get configured TrustPoints state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.243: ISAKMP:(38618): PKI->IKE Got configured TrustPoints state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.243: ISAKMP:(38618): IKE->PKI Get IssuerNames state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.243: ISAKMP:(38618): PKI->IKE Got IssuerNames state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.243: ISAKMP (38618): constructing CERT_REQ for issuer cn=Tetra Pak Issuing NAD CA 01 - G1,dc=tp1,dc=ad1,dc=tetrapak,dc=com
    Oct  7 19:38:36.243: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) MM_KEY_EXCH
    Oct  7 19:38:36.243: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.243: ISAKMP:(38618):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Oct  7 19:38:36.243: ISAKMP:(38618):Old State = IKE_R_MM3  New State = IKE_R_MM4
    Oct  7 19:38:36.484: ISAKMP (38618): received packet from 2.8.51.58 dport 500 sport 500 Global (R) MM_KEY_EXCH
    Oct  7 19:38:36.484: ISAKMP:(38618):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Oct  7 19:38:36.484: ISAKMP:(38618):Old State = IKE_R_MM4  New State = IKE_R_MM5
    Oct  7 19:38:36.484: ISAKMP:(38618): processing ID payload. message ID = 0
    Oct  7 19:38:36.484: ISAKMP (38618): ID payload
            next-payload : 6
            type         : 2
            FQDN name    : lvrirt-s2s-01.nvv.net.company.com
            protocol     : 17
            port         : 500
            length       : 42
    Oct  7 19:38:36.484: ISAKMP:(38618): processing CERT payload. message ID = 0
    Oct  7 19:38:36.484: ISAKMP:(38618): processing a CT_X509_SIGNATURE cert
    Oct  7 19:38:36.484: ISAKMP:(38618): IKE->PKI Add peer's certificate state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.485: ISAKMP:(38618): PKI->IKE Added peer's certificate state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.485: ISAKMP:(38618): IKE->PKI Get PeerCertificateChain state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.485: ISAKMP:(38618): PKI->IKE Got PeerCertificateChain state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.485: ISAKMP:(38618): peer's pubkey is cached
    Oct  7 19:38:36.485: ISAKMP:(38618): IKE->PKI Validate certificate chain state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.485: ISAKMP:(38618): PKI->IKE Validate certificate chain state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.485: ISAKMP:(38618): Unable to get DN from certificate!
    Oct  7 19:38:36.485: ISAKMP:(38618): processing SIG payload. message ID = 0
    Oct  7 19:38:36.486: ISAKMP:received payload type 17
    Oct  7 19:38:36.486: ISAKMP:(38618): processing NOTIFY INITIAL_CONTACT protocol 1
            spi 0, message ID = 0, sa = 0x7F1AA7CC5920
    Oct  7 19:38:36.486: ISAKMP:(38618):SA authentication status:
            authenticated
    Oct  7 19:38:36.486: ISAKMP:(38618):SA has been authenticated with 2.8.51.58
    Oct  7 19:38:36.486: ISAKMP:(38618):SA authentication status:
            authenticated
    Oct  7 19:38:36.486: ISAKMP:(38618): Process initial contact,
    bring down existing phase 1 and 2 SA's with local 15.18.1.1 remote 2.8.51.58 remote port 500
    Oct  7 19:38:36.486: ISAKMP:(38617):received initial contact, deleting SA
    Oct  7 19:38:36.486: ISAKMP:(38617):peer does not do paranoid keepalives.
    Oct  7 19:38:36.486: ISAKMP:(38617):deleting SA reason "Receive initial contact" state (R) QM_IDLE       (peer 2.8.51.58)
    Oct  7 19:38:36.486: ISAKMP:(38618):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Oct  7 19:38:36.486: ISAKMP:(38618):Old State = IKE_R_MM5  New State = IKE_R_MM5
    Oct  7 19:38:36.487: ISAKMP: set new node 2177251913 to QM_IDLE
    Oct  7 19:38:36.487: ISAKMP:(38617): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) QM_IDLE
    Oct  7 19:38:36.487: ISAKMP:(38617):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.487: ISAKMP:(38617):purging node 2177251913
    Oct  7 19:38:36.487: ISAKMP:(38617):Input = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    Oct  7 19:38:36.487: ISAKMP:(38617):Old State = IKE_P1_COMPLETE  New State = IKE_DEST_SA
    Oct  7 19:38:36.487: ISAKMP:(38618): IKE->PKI Get self CertificateChain state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.487: ISAKMP:(38618): PKI->IKE Got self CertificateChain state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.487: ISAKMP:(38618): IKE->PKI Get SubjectName state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.487: ISAKMP:(38618): PKI->IKE Got SubjectName state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.487: ISAKMP:(38618):My ID configured as IPv4 Addr, but Addr not in Cert!
    Oct  7 19:38:36.487: ISAKMP:(38618):Using FQDN as My ID
    Oct  7 19:38:36.487: ISAKMP:(38618):SA is doing RSA signature authentication using id type ID_FQDN
    Oct  7 19:38:36.487: ISAKMP (38618): ID payload
            next-payload : 6
            type         : 2
            FQDN name    : selurt-dmvpn-01.nvv.net.company.com
            protocol     : 17
            port         : 500
            length       : 44
    Oct  7 19:38:36.487: ISAKMP:(38618):Total payload length: 44
    Oct  7 19:38:36.487: ISAKMP:(38618): IKE->PKI Get CertificateChain to be sent to peer state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.488: ISAKMP:(38618): PKI->IKE Got CertificateChain to be sent to peer state (R) MM_KEY_EXCH (peer 2.8.51.58)
    Oct  7 19:38:36.489: ISAKMP (38618): constructing CERT payload for hostname=selurt-dmvpn-01.nvv.net.company.com,serialNumber=4279180096
    Oct  7 19:38:36.489: ISAKMP (38618): constructing CERT payload for cn=Tetra Pak Issuing NAD CA 01 - G1,dc=tp1,dc=ad1,dc=tetrapak,dc=com
    Oct  7 19:38:36.489: ISAKMP:(38618): using the TP_NAD_CA trustpoint's keypair to sign
    Oct  7 19:38:36.494: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) MM_KEY_EXCH
    Oct  7 19:38:36.494: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.494: ISAKMP:(38618):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Oct  7 19:38:36.494: ISAKMP:(38618):Old State = IKE_R_MM5  New State = IKE_P1_COMPLETE
    Oct  7 19:38:36.494: ISAKMP:(38617):deleting SA reason "Receive initial contact" state (R) QM_IDLE       (peer 2.8.51.58)
    Oct  7 19:38:36.494: ISAKMP:(38617):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Oct  7 19:38:36.494: ISAKMP:(38617):Old State = IKE_DEST_SA  New State = IKE_DEST_SA
    Oct  7 19:38:36.494: ISAKMP:(38618):IKE_DPD is enabled, initializing timers
    Oct  7 19:38:36.494: ISAKMP:(38618): IKE->PKI End PKI Session state (R) QM_IDLE       (peer 2.8.51.58)
    Oct  7 19:38:36.494: ISAKMP:(38618): PKI->IKE Ended PKI session state (R) QM_IDLE       (peer 2.8.51.58)
    Oct  7 19:38:36.494: ISAKMP:(38618):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    selurt-dmvpn-01#
    Oct  7 19:38:36.494: ISAKMP:(38618):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE
    selurt-dmvpn-01#
    Oct  7 19:38:46.492: ISAKMP (38618): received packet from 2.8.51.58 dport 500 sport 500 Global (R) QM_IDLE
    Oct  7 19:38:46.492: ISAKMP:(38618): phase 1 packet is a duplicate of a previous packet.
    Oct  7 19:38:46.492: ISAKMP:(38618): retransmitting due to retransmit phase 1
    Oct  7 19:38:46.992: ISAKMP:(38618): retransmitting phase 1 QM_IDLE      ...
    Oct  7 19:38:46.992: ISAKMP (38618): incrementing error counter on sa, attempt 1 of 5: retransmit phase 1
    Oct  7 19:38:46.992: ISAKMP:(38618): retransmitting phase 1 QM_IDLE
    Oct  7 19:38:46.992: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) QM_IDLE
    selurt-dmvpn-01#
    Oct  7 19:38:46.992: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    selurt-dmvpn-01#
    Oct  7 19:38:56.481: ISAKMP (38618): received packet from 2.8.51.58 dport 500 sport 500 Global (R) QM_IDLE
    Oct  7 19:38:56.481: ISAKMP:(38618): phase 1 packet is a duplicate of a previous packet.
    Oct  7 19:38:56.481: ISAKMP:(38618): retransmitting due to retransmit phase 1
    Oct  7 19:38:56.981: ISAKMP:(38618): retransmitting phase 1 QM_IDLE      ...
    Oct  7 19:38:56.981: ISAKMP (38618): incrementing error counter on sa, attempt 2 of 5: retransmit phase 1
    Oct  7 19:38:56.981: ISAKMP:(38618): retransmitting phase 1 QM_IDLE
    Oct  7 19:38:56.981: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) QM_IDLE
    selurt-dmvpn-01#
    Oct  7 19:38:56.981: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    selurt-dmvpn-01#
    Oct  7 19:39:06.481: ISAKMP (38618): received packet from 2.8.51.58 dport 500 sport 500 Global (R) QM_IDLE
    Oct  7 19:39:06.481: ISAKMP:(38618): phase 1 packet is a duplicate of a previous packet.
    Oct  7 19:39:06.481: ISAKMP:(38618): retransmitting due to retransmit phase 1
    Oct  7 19:39:06.981: ISAKMP:(38618): retransmitting phase 1 QM_IDLE      ...
    Oct  7 19:39:06.981: ISAKMP (38618): incrementing error counter on sa, attempt 3 of 5: retransmit phase 1
    Oct  7 19:39:06.981: ISAKMP:(38618): retransmitting phase 1 QM_IDLE
    Oct  7 19:39:06.981: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) QM_IDLE
    selurt-dmvpn-01#
    Oct  7 19:39:06.981: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    selurt-dmvpn-01#
    Oct  7 19:39:09.880: ISAKMP:(38616):purging SA., sa=7F1AA7721158, delme=7F1AA7721158
    selurt-dmvpn-01#
    Oct  7 19:39:16.481: ISAKMP (38618): received packet from 2.8.51.58 dport 500 sport 500 Global (R) QM_IDLE
    Oct  7 19:39:16.481: ISAKMP:(38618): phase 1 packet is a duplicate of a previous packet.
    Oct  7 19:39:16.481: ISAKMP:(38618): retransmitting due to retransmit phase 1
    Oct  7 19:39:16.980: ISAKMP:(38618): retransmitting phase 1 QM_IDLE      ...
    Oct  7 19:39:16.980: ISAKMP (38618): incrementing error counter on sa, attempt 4 of 5: retransmit phase 1
    Oct  7 19:39:16.980: ISAKMP:(38618): retransmitting phase 1 QM_IDLE
    Oct  7 19:39:16.980: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) QM_IDLE
    selurt-dmvpn-01#
    Oct  7 19:39:16.980: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    selurt-dmvpn-01#
    Oct  7 19:39:26.481: ISAKMP (38618): received packet from 2.8.51.58 dport 500 sport 500 Global (R) QM_IDLE
    Oct  7 19:39:26.482: ISAKMP:(38618): phase 1 packet is a duplicate of a previous packet.
    Oct  7 19:39:26.482: ISAKMP:(38618): retransmitting due to retransmit phase 1
    Oct  7 19:39:26.981: ISAKMP:(38618): retransmitting phase 1 QM_IDLE      ...
    Oct  7 19:39:26.981: ISAKMP (38618): incrementing error counter on sa, attempt 5 of 5: retransmit phase 1
    Oct  7 19:39:26.981: ISAKMP:(38618): retransmitting phase 1 QM_IDLE
    Oct  7 19:39:26.981: ISAKMP:(38618): sending packet to 2.8.51.58 my_port 500 peer_port 500 (R) QM_IDLE
    selurt-dmvpn-01#
    Oct  7 19:39:26.981: ISAKMP:(38618):Sending an IKE IPv4 Packet.
    selurt-dmvpn-01#
    Oct  7 19:39:36.493: ISAKMP:(38617):purging SA., sa=7F1AA79AD9E0, delme=7F1AA79AD9E0
    DMVPN Spoke
    Oct  7 19:38:36.181: ISAKMP:(0): SA request profile is (NULL)
    Oct  7 19:38:36.181: ISAKMP: Created a peer struct for 15.18.1.1, peer port 500
    Oct  7 19:38:36.181: ISAKMP: New peer created peer = 0x2B1F480C peer_handle = 0x80001DF4
    Oct  7 19:38:36.181: ISAKMP: Locking peer struct 0x2B1F480C, refcount 1 for isakmp_initiator
    Oct  7 19:38:36.181: ISAKMP: local port 500, remote port 500
    Oct  7 19:38:36.181: ISAKMP: set new node 0 to QM_IDLE
    Oct  7 19:38:36.181: ISAKMP: Find a dup sa in the avl tree during calling isadb_insert sa = 2B16C9FC
    Oct  7 19:38:36.181: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    Oct  7 19:38:36.181: ISAKMP:(0):found peer pre-shared key matching 15.18.1.1
    Oct  7 19:38:36.181: ISAKMP:(0): IKE->PKI Get configured TrustPoints state (I) MM_NO_STATE (peer 15.18.1.1)
    Oct  7 19:38:36.181: ISAKMP:(0): PKI->IKE Got configured TrustPoints state (I) MM_NO_STATE (peer 15.18.1.1)
    Oct  7 19:38:36.181: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    Oct  7 19:38:36.181: ISAKMP:(0): constructed NAT-T vendor-07 ID
    Oct  7 19:38:36.181: ISAKMP:(0): constructed NAT-T vendor-03 ID
    Oct  7 19:38:36.181: ISAKMP:(0): constructed NAT-T vendor-02 ID
    Oct  7 19:38:36.181: ISAKMP:(0):Input = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    Oct  7 19:38:36.181: ISAKMP:(0):Old State = IKE_READY  New State = IKE_I_MM1
    Oct  7 19:38:36.181: ISAKMP:(0): beginning Main Mode exchange
    Oct  7 19:38:36.181: ISAKMP:(0): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_NO_STATE
    Oct  7 19:38:36.181: ISAKMP:(0):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.205: ISAKMP (0): received packet from 15.18.1.1 dport 500 sport 500 Global (I) MM_NO_STATE
    Oct  7 19:38:36.205: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Oct  7 19:38:36.205: ISAKMP:(0):Old State = IKE_I_MM1  New State = IKE_I_MM2
    Oct  7 19:38:36.205: ISAKMP:(0): processing SA payload. message ID = 0
    Oct  7 19:38:36.205: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.205: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    Oct  7 19:38:36.205: ISAKMP (0): vendor ID is NAT-T RFC 3947
    Oct  7 19:38:36.205: ISAKMP:(0):found peer pre-shared key matching 15.18.1.1
    Oct  7 19:38:36.205: ISAKMP:(0): local preshared key found
    Oct  7 19:38:36.205: ISAKMP : Scanning profiles for xauth ...
    Oct  7 19:38:36.205: ISAKMP:(0): IKE->PKI Get configured TrustPoints state (I) MM_NO_STATE (peer 15.18.1.1)
    Oct  7 19:38:36.205: ISAKMP:(0): PKI->IKE Got configured TrustPoints state (I) MM_NO_STATE (peer 15.18.1.1)
    Oct  7 19:38:36.205: ISAKMP:(0):Checking ISAKMP transform 1 against priority 5 policy
    Oct  7 19:38:36.205: ISAKMP:      encryption 3DES-CBC
    Oct  7 19:38:36.205: ISAKMP:      hash MD5
    Oct  7 19:38:36.205: ISAKMP:      default group 1
    Oct  7 19:38:36.205: ISAKMP:      auth RSA sig
    Oct  7 19:38:36.205: ISAKMP:      life type in seconds
    Oct  7 19:38:36.205: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    Oct  7 19:38:36.205: ISAKMP:(0):atts are acceptable. Next payload is 0
    Oct  7 19:38:36.205: ISAKMP:(0):Acceptable atts:actual life: 0
    Oct  7 19:38:36.205: ISAKMP:(0):Acceptable atts:life: 0
    Oct  7 19:38:36.205: ISAKMP:(0):Fill atts in sa vpi_length:4
    Oct  7 19:38:36.205: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    Oct  7 19:38:36.205: ISAKMP:(0): IKE->PKI Start PKI Session state (I) MM_NO_STATE (peer 15.18.1.1)
    Oct  7 19:38:36.205: ISAKMP:(0): PKI->IKE Started PKI Session state (I) MM_NO_STATE (peer 15.18.1.1)
    Oct  7 19:38:36.205: ISAKMP:(0):Returning Actual lifetime: 86400
    Oct  7 19:38:36.205: ISAKMP:(0)::Started lifetime timer: 86400.
    Oct  7 19:38:36.205: ISAKMP:(0): processing vendor id payload
    Oct  7 19:38:36.205: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    Oct  7 19:38:36.205: ISAKMP (0): vendor ID is NAT-T RFC 3947
    Oct  7 19:38:36.205: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Oct  7 19:38:36.205: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM2
    Oct  7 19:38:36.209: ISAKMP:(0): IKE->PKI Get configured TrustPoints state (I) MM_SA_SETUP (peer 15.18.1.1)
    Oct  7 19:38:36.209: ISAKMP:(0): PKI->IKE Got configured TrustPoints state (I) MM_SA_SETUP (peer 15.18.1.1)
    Oct  7 19:38:36.209: ISAKMP:(0): IKE->PKI Get IssuerNames state (I) MM_SA_SETUP (peer 15.18.1.1)
    Oct  7 19:38:36.209: ISAKMP:(0): PKI->IKE Got IssuerNames state (I) MM_SA_SETUP (peer 15.18.1.1)
    Oct  7 19:38:36.209: ISAKMP (0): constructing CERT_REQ for issuer cn=Tetra Pak Root CA - G1
    Oct  7 19:38:36.209: ISAKMP:(0): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_SA_SETUP
    Oct  7 19:38:36.209: ISAKMP:(0):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.209: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Oct  7 19:38:36.209: ISAKMP:(0):Old State = IKE_I_MM2  New State = IKE_I_MM3
    Oct  7 19:38:36.233: ISAKMP (0): received packet from 15.18.1.1 dport 500 sport 500 Global (I) MM_SA_SETUP
    Oct  7 19:38:36.233: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Oct  7 19:38:36.233: ISAKMP:(0):Old State = IKE_I_MM3  New State = IKE_I_MM4
    Oct  7 19:38:36.233: ISAKMP:(0): processing KE payload. message ID = 0
    Oct  7 19:38:36.245: ISAKMP:(0): processing NONCE payload. message ID = 0
    Oct  7 19:38:36.245: ISAKMP:(8329): processing CERT_REQ payload. message ID = 0
    Oct  7 19:38:36.245: ISAKMP:(8329): peer wants a CT_X509_SIGNATURE cert
    Oct  7 19:38:36.245: ISAKMP:(8329): peer wants cert issued by cn=Tetra Pak Issuing NAD CA 01 - G1,dc=tp1,dc=ad1,dc=tetrapak,dc=com
    Oct  7 19:38:36.249:  Choosing trustpoint TP_NAD_CA as issuer
    Oct  7 19:38:36.249: ISAKMP:(8329): processing vendor id payload
    Oct  7 19:38:36.249: ISAKMP:(8329): vendor ID is Unity
    Oct  7 19:38:36.249: ISAKMP:(8329): processing vendor id payload
    Oct  7 19:38:36.249: ISAKMP:(8329): vendor ID is DPD
    Oct  7 19:38:36.249: ISAKMP:(8329): processing vendor id payload
    Oct  7 19:38:36.249: ISAKMP:(8329): speaking to another IOS box!
    Oct  7 19:38:36.249: ISAKMP:received payload type 20
    Oct  7 19:38:36.249: ISAKMP (8329): His hash no match - this node outside NAT
    Oct  7 19:38:36.249: ISAKMP:received payload type 20
    Oct  7 19:38:36.249: ISAKMP (8329): No NAT Found for self or peer
    Oct  7 19:38:36.249: ISAKMP:(8329):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Oct  7 19:38:36.249: ISAKMP:(8329):Old State = IKE_I_MM4  New State = IKE_I_MM4
    Oct  7 19:38:36.249: ISAKMP:(8329):Send initial contact
    Oct  7 19:38:36.249: ISAKMP:(8329): IKE->PKI Get self CertificateChain state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:38:36.249: ISAKMP:(8329): PKI->IKE Got self CertificateChain state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:38:36.249: ISAKMP:(8329): IKE->PKI Get SubjectName state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:38:36.249: ISAKMP:(8329): PKI->IKE Got SubjectName state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:38:36.249: ISAKMP:(8329):My ID configured as IPv4 Addr, but Addr not in Cert!
    Oct  7 19:38:36.249: ISAKMP:(8329):Using FQDN as My ID
    Oct  7 19:38:36.249: ISAKMP:(8329):SA is doing RSA signature authentication using id type ID_FQDN
    Oct  7 19:38:36.249: ISAKMP (8329): ID payload
            next-payload : 6
            type         : 2
            FQDN name    : lvrirt-s2s-01.nvv.net.company.com
            protocol     : 17
            port         : 500
            length       : 42
    Oct  7 19:38:36.249: ISAKMP:(8329):Total payload length: 42
    Oct  7 19:38:36.249: ISAKMP:(8329): IKE->PKI Get CertificateChain to be sent to peer state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:38:36.253: ISAKMP:(8329): PKI->IKE Got CertificateChain to be sent to peer state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:38:36.253: ISAKMP (8329): constructing CERT payload for hostname=lvrirt-s2s-01.nvv.net.company.com,serialNumber=FCZ163860KW
    Oct  7 19:38:36.253: ISKAMP: growing send buffer from 1024 to 3072
    Oct  7 19:38:36.253: ISAKMP:(8329): using the TP_NAD_CA trustpoint's keypair to sign
    Oct  7 19:38:36.449: ISAKMP:(8329): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Oct  7 19:38:36.449: ISAKMP:(8329):Sending an IKE IPv4 Packet.
    Oct  7 19:38:36.449: ISAKMP:(8329):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Oct  7 19:38:36.449: ISAKMP:(8329):Old State = IKE_I_MM4  New State = IKE_I_MM5
    Oct  7 19:38:36.481: ISAKMP (8328): received packet from 15.18.1.1 dport 500 sport 500 Global (I) MM_NO_STATE
    Oct  7 19:38:46.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH...
    Oct  7 19:38:46.449: ISAKMP (8329): incrementing error counter on sa, attempt 1 of 5: retransmit phase 1
    Oct  7 19:38:46.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH
    Oct  7 19:38:46.449: ISAKMP:(8329): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Oct  7 19:38:46.449: ISAKMP:(8329):Sending an IKE IPv4 Packet.
    Oct  7 19:38:54.709: ISAKMP:(8327):purging node 1841056658
    Oct  7 19:38:54.709: ISAKMP:(8327):purging node -57107868
    Oct  7 19:38:56.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH...
    Oct  7 19:38:56.449: ISAKMP (8329): incrementing error counter on sa, attempt 2 of 5: retransmit phase 1
    Oct  7 19:38:56.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH
    Oct  7 19:38:56.449: ISAKMP:(8329): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Oct  7 19:38:56.449: ISAKMP:(8329):Sending an IKE IPv4 Packet.
    Oct  7 19:39:04.709: ISAKMP:(8327):purging SA., sa=3169E824, delme=3169E824
    Oct  7 19:39:06.181: ISAKMP: set new node 0 to QM_IDLE
    Oct  7 19:39:06.181: ISAKMP:(8329):SA is still budding. Attached new ipsec request to it. (local 2.8.51.58, remote 15.18.1.1)
    Oct  7 19:39:06.181: ISAKMP: Error while processing SA request: Failed to initialize SA
    Oct  7 19:39:06.181: ISAKMP: Error while processing KMI message 0, error 2.
    Oct  7 19:39:06.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH...
    Oct  7 19:39:06.449: ISAKMP (8329): incrementing error counter on sa, attempt 3 of 5: retransmit phase 1
    Oct  7 19:39:06.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH
    Oct  7 19:39:06.449: ISAKMP:(8329): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Oct  7 19:39:06.449: ISAKMP:(8329):Sending an IKE IPv4 Packet.
    Oct  7 19:39:10.261: ISAKMP:(8328):purging node -1445247076
    Oct  7 19:39:16.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH...
    Oct  7 19:39:16.449: ISAKMP (8329): incrementing error counter on sa, attempt 4 of 5: retransmit phase 1
    Oct  7 19:39:16.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH
    Oct  7 19:39:16.449: ISAKMP:(8329): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Oct  7 19:39:16.449: ISAKMP:(8329):Sending an IKE IPv4 Packet.
    Oct  7 19:39:20.261: ISAKMP:(8328):purging SA., sa=2AD85BD0, delme=2AD85BD0
    Oct  7 19:39:26.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH...
    Oct  7 19:39:26.449: ISAKMP (8329): incrementing error counter on sa, attempt 5 of 5: retransmit phase 1
    Oct  7 19:39:26.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH
    Oct  7 19:39:26.449: ISAKMP:(8329): sending packet to 15.18.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Oct  7 19:39:26.449: ISAKMP:(8329):Sending an IKE IPv4 Packet.
    Oct  7 19:39:36.449: ISAKMP:(8329): retransmitting phase 1 MM_KEY_EXCH...
    Oct  7 19:39:36.449: ISAKMP:(8329):peer does not do paranoid keepalives.
    Oct  7 19:39:36.449: ISAKMP:(8329):deleting SA reason "Death by retransmission P1" state (I) MM_KEY_EXCH (peer 15.18.1.1)
    Oct  7 19:39:36.449: ISAKMP:(8329):deleting SA reason "Death by retransmission P1" state (I) MM_KEY_EXCH (peer 15.18.1.1)

    Mike,
    Hub sends its cert but spoke never recives that, this is typically a problem with fragmentation handling in transit networks.
    Sniff both end you control and check whether you're not missing any fragments on spoke end.
    Could be as simple as an MTU problem on your end or could be something in the path attempting reassambly.
    Multiple ways to go, check your end, if fragments are missing in transit - start investigating with ISP(s).
    M.

  • Reliability of DMVPN as primary link

    Hi,
    We are planning to implement DMVPN (phase 3)  through internet to connect 100 plus locations (including business critical locations) . These locations are located around the globe including embargoed countries. However , while browsing through various case studies of DMVPN implementation, we understand the solution is used a backup link and not primary link for many of companies. Would like to know from you anyone that if the solution is successful as primary link as well. Kindly advise..
    Regards,
    Jubair.S

    Disclaimer
    The Author of this posting offers the information contained within this posting without consideration and with the reader's understanding that there's no implied or expressed suitability or fitness for any purpose. Information provided is for informational purposes only and should not be construed as rendering professional advice of any kind. Usage of this posting's information is solely at reader's own risk.
    Liability Disclaimer
    In no event shall Author be liable for any damages whatsoever (including, without limitation, damages for loss of use, data or profit) arising out of the use or inability to use the posting's information even if Author has been advised of the possibility of such damage.
    Posting
    Case studies using DMVPN as a backup, are more due, I believe, to the question of reliability of the "Internet" rather than the DMVPN technology, itself.
    I used to work within an international company with offices all over the world.  Usually we had a private WAN link and Internet VPN link to each site.  Although Internet VPN was "sold" to management as a lower cost backup/secondary, we usually treated the two links equally (as they had about the same bandwidths).  I saw very little difference in performance between the two technologies.  Regarding reliability, in 1st world countries, reliability was about the same.  In 3rd work countries, VPN actually has a slight edge (because if was often newer infrastructure and a primary focus for the country's build outs [i.e. everyone wants Internet access]).

  • DMVPN w/ Multicasting setup/questions

    Hello
    I have a lot of questions, so bare with me as i puke them out of my head.
    I have been doing some testing with DMVPN inconjuction with multicasting video (Hub and spoke, w/ no spoke to spoke). The test setup is using 2 cisco 2811 w/out the vpn module.  I understand the performance hit with not having the module. With that being said here are my questions.
    1. With encryption on both the HUB and spoke routers are using 90-97% cpu (8Mb multicast stream).  With encryption off, the Hub is around 60%, and spoke around 75%.  Here is where i'm confused.  If i send that same stream as a unicast stream, w/ encryption on, both the Hub and spoke are only using around 30-35% cpu.  Why is there so much more cpu need when its a multicast stream?
    2. In the current config i'm seeing input, throttles, and ignore errors on the Hub and spoke.  The Hub has these errors on the LAN interface, and the spoke has these errors on the WAN interface. All other interfaces are totally clean.  I have checked and there are no duplex or speed mismatches.  Any ideas?
    HUB:
    Current configuration : 1837 bytes
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Hub
    boot-start-marker
    boot-end-marker
    logging message-counter syslog
    enable password
    no aaa new-model
    clock timezone Central -6
    dot11 syslog
    ip source-route
    ip cef
    no ip domain lookup
    ip name-server 8.8.8.8
    ip multicast-routing
    no ipv6 cef
    multilink bundle-name authenticated
    voice-card 0
    archive
    log config
      hidekeys
    interface Tunnel1
    bandwidth 100000
    ip address 192.168.11.1 255.255.255.0
    no ip redirects
    ip mtu 1400
    no ip next-hop-self eigrp 1
    ip pim sparse-mode
    ip nhrp map multicast dynamic
    ip nhrp network-id 1
    ip nhrp holdtime 450
    no ip route-cache cef
    ip tcp adjust-mss 1360
    no ip split-horizon eigrp 1
    delay 1000
    tunnel source FastEthernet0/0
    tunnel mode gre multipoint
    tunnel key 100000
    tunnel bandwidth transmit 100000
    tunnel bandwidth receive 100000
    interface FastEthernet0/0 (WAN)
    ip address 216.x.x.x 255.255.255.192
    ip pim sparse-mode
    load-interval 30
    duplex auto
    speed auto
    interface FastEthernet0/1 (LAN)
    ip address 128.112.64.5 255.255.248.0
    ip pim sparse-mode
    load-interval 30
    duplex auto
    speed auto
    router eigrp 1
    network 128.112.0.0
    network 192.168.11.0
    auto-summary
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 216.x.x.x
    ip http server
    ip http authentication local
    ip http secure-server
    ip pim rp-address 128.112.64.5 10
    access-list 10 permit 239.10.0.0 0.0.255.255
    snmp-server community public RO
    Spoke:
    Current configuration : 1857 bytes
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Spoke
    boot-start-marker
    boot-end-marker
    logging message-counter syslog
    enable password
    no aaa new-model
    clock timezone central -6
    dot11 syslog
    ip source-route
    ip cef
    no ip domain lookup
    ip multicast-routing
    no ipv6 cef
    multilink bundle-name authenticated
    voice-card 0
    archive
    log config
      hidekeys
    interface Tunnel1
    bandwidth 100000
    ip address 192.168.11.2 255.255.255.0
    no ip redirects
    ip mtu 1400
    ip pim sparse-mode
    ip nhrp map 192.168.11.1 216.x.x.x
    ip nhrp map multicast 216.x.x.x
    ip nhrp network-id 1
    ip nhrp holdtime 450
    ip nhrp nhs 192.168.11.1
    no ip route-cache cef
    ip tcp adjust-mss 1360
    no ip split-horizon eigrp 1
    delay 1000
    tunnel source FastEthernet0/0
    tunnel destination 216.x.x.x
    tunnel key 100000
    tunnel bandwidth transmit 100000
    tunnel bandwidth receive 100000
    interface FastEthernet0/0 (WAN)
    ip address 65.x.x.x 255.255.255.192
    ip pim sparse-mode
    load-interval 30
    duplex auto
    speed auto
    interface FastEthernet0/1  (LAN)
    ip address 128.124.64.1 255.255.248.0
    ip pim sparse-mode
    ip igmp join-group 239.10.10.10
    load-interval 30
    duplex auto
    speed auto
    router eigrp 1
    network 128.124.0.0
    network 192.168.11.0
    auto-summary
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 65.x.x.x
    no ip http server
    no ip http secure-server
    ip pim rp-address 128.112.64.5 10
    access-list 10 permit 239.10.0.0 0.0.255.255
    snmp-server community public RO

    Joe,
    You ask the right question.
    CPU ultization = CPU consumed by processes + IO operations (in a huge simplification - CEF) 
    Typically when a packet is processed by router we expect it to be be processed by CEF, i.e. very fast.
    Packet is not processed by CEF:
    - when there is something missing to route the packet properly (think missing ARP/CAM entry) i.e. additional lookup needs to be done.
    - a feature requests that a packet is for processing/mangling
    - Packet is destined to the router
    (And several other, but those are the major ones).
    When a packet is recived, but cannot be processed by CEF, we "punt the packet to CPU" this in turn will cause the CPU for processes to go up.
    Now on the spoke this seems to be the problem:
    Spoke#show ip cef switching stati       Reason                          Drop       Punt  Punt2HostRP LES Packet destined for us             0       1723          0RP LES Encapsulation resource             0    1068275          0
    There were also some failures on one of the buffer outputs you've attached.
    Typically at this stage I would suggest:
    1) "Upgrade" the device to 15.0(1)M6 or 12.4(15)T (latest image in this branch) and check if the problem persists there.
    2) If it does, swing it by TAC. I don't see any obvious mistakes, but I'm just a guy in a chair same as you ;-)
    Marcin

Maybe you are looking for

  • Itunes will not recognize my ipod nano

    i plug my ipod nano into my computer and itunes pops up and tells me it has detected an ipod (which is not visible on the left side tab) and tells me there is a problem. It told me to connect my ipod again and try again. I did. It did not work. the s

  • RFC call results in StORAGE_PARAM_WRONG_SET

    I'm in trouble with a RFC call, the process is as following: SAP system A calls a report. This report selects FI documents via LDB SDF. After user selects one or more documents from the list I call a RFC to read the payroll posting results from syste

  • Passing JSP value into an SQL Query

    Hi, I am developing a site for a cruise ship company as part of a project. My problem is as follows . . . I have a page called cruiseReservation.jsp which passes the value of the selected cabin to the cruiseDetails.jsp page: href="CruiseDetails.jsp?c

  • Apple IIe files to G3

    I have wd processing files in AppleWorks V 1.3 USA that I have managed to transfer to my G3 which has OS 9.2.2. The file icons appear on the desktop, but ClarisWorks 5.0 does not open them. This ClarisWorks does not include AppleWorks as an option fo

  • Doubt about RESOURCE Role

    Hi Granting resource role to a user gives unlimited quota on default tablespace. Then why it's not shown when i query like this BANNER Oracle Database 11g Enterprise Edition Release 11.2.0.1.0 - Production PL/SQL Release 11.2.0.1.0 - Production CORE