IP TCP Adjust MSS

Hi
We have a network setup where the customers comes via internet to 7600 and from there we for ward this to mpls-vpn cloud
CE -----Internet cloud -------Internet Access router --- 7600-----IP VPN cloud
we use ipsec tunnel from ce to 7600 .Sometimes customer complains of email/other Application not working etc.
Most of the issue are resolved when we put the ip tcp adjust mss command on lan from a higher value to lower value like from 1452 to 1350 etc.
Can somebody clarify abt the working of ip tcp adjust mss and its effect.
Thanks in Advance
Tarun

When a host initiates a TCP session with a server, it negotiates the IP segment size by using the MSS option field in the TCP SYN packet. The value of the MSS field is determined by the maximum transmission unit (MTU) configuration on the host. The default MSS value for a PC is 1500 bytes
Links for Reference:
http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122newft/122t/122t4/ft_admss.htm
http://cisco.com/en/US/tech/tk827/tk369/technologies_tech_note09186a0080093f1f.shtml
http://cisco.com/en/US/products/hw/routers/ps4081/products_tech_note09186a0080094268.shtml
But the actual MSS between two end points is derived as below.
MSS = MinPathMTU - MinTCLHeadrLen - MinIP HeadrLen = 20 - 20 = MTU - 40.
Now for GRE = GRE header + GRE IP HEader = 4 + 20 = 24
IPSEC = 60 to 72 approx depedning on the encryption used.
Since your internet routers wont be supporting more than 1500 bytes as an MTU, effectively the MSS available for
you host to server session is the actual MTU on the path minus the overhead mentioned above.
which is MinPathMTU - MinTCLHeadrLen - MinIP HeadrLen - (GRE header + GRE IP HEader) - IPSEC overhead
1500 - (40+24+60~72) = 1376~1364.
So a TCP MSS value of 1360 would be safe for your end-to-end TCP sessions over a GRE-IPSEC Tunnel.
If you were not doing a GRE-IPSEC till the 7600 and had a leased circuit to the 7600 then a MSS value of 1460 fits well.
1500-40.
HTH-Cheers,
Swaroop

Similar Messages

  • Ip tcp adjust-mss on LAN and BVI

    hi all,
    just a quick question, we got routers configured with LAN interface and bridged to a BVI interface.
    i want to set the ip tcp adjust-mss 1420 but which port will take precedence?
    my question, which port do i configure this command?
    interface FastEthernet0/0.2 
     description ### Corp LAN ###
     encapsulation dot1Q 2
     no ip redirects
     ip accounting output-packets
     ip nbar protocol-discovery
     ip tcp adjust-mss 1420   <<<
    interface BVI2
     description ### Corp VLAN ###
     ip address 192.168.231.1 255.255.255.0 
     ip flow ingress

    Since this command works at the IP layer, you will need to apply it to the routed interface. That will be BVI2 in this case.
    Regards,
    Mike

  • "ip tcp adjust-mss " command

    Hello Everyone,
    I wonder "ip tcp adjust-mss " command useage. Basicaly, should i apply this command on routers that are communicating point-to-point ? or there is not must to apply this command on both end ?
    I have a IPsec configured router and i can not be sure if i should apply this command on LAN interface or WAN interface ? and Do i have to apply this command on other end ?

    Hi,
    You can use following configuration instead of former command:
    #interface tunnel 0
    -if)#mtu 1600
    -if)#ip access-group DLP in
    -if)#ip address <><>
    #ip access-list extended DLP
    -acl)#statistics per-entry
    -acl)#deny ip any any packet-length gt <adjust value>
    -acl)#permit ip any any
    I think, it may helps you.
    Houtan

  • Ip tcp adjust-mss unidirection or bidirectional?

    If i configure this command on my cisco CPE with a value of 1440, why do i still have packets who has a mss of 1460, while i clearly see the TCP three-way handshake? I'm no wireshark expert, but maybe you guys can tell me what i am doing wrong? I have made a capture between two hosts who are communicating with each other. 
    Here is the direct link for a more clearer picture http://s16.postimg.org/4vyeqpg91/syn_bit.png

    Hi there,
    Correct me if i m wrong, is the capture taken from a PC connected to Cisco? 
    The default MSS is 1460 which MTU 1500 - 40 Header = 1460 which is announced by the PC in syn and as you can see from the second packet which is syn ack received on the PC through the router the MSS is set to 1440, which means the MSS was modified / adjusted by the router.
    Please refer below link for more information and testing MSS.
    http://www.cisco.com/c/en/us/td/docs/ios/12_2sb/12_2sba/feature/guide/sb_admss.pdf
    HTH
    Hitesh

  • Advice required on optimal MTU and MSS settings for GRE and IPSEC connections

    Hi,
    We have 2 remote sites (Site A and Site B) which connect to our datacentres (DC) over IPSEC VPN and connect to each other over GRE tunnels.
    We had some issues recently which we believe were MTU/MSS related (browsing web servers at one location not appearing correctly etc)
    We got some advice from our Cisco partner and tweaked some settings but I'm still not convinced we have the optimal configuration - and we still have some problems I suspect may be MTU related.  For example, from our DC (connected to Site A by IPSEC), we CANNOT browse to the webpage of the phone system hosted at Site A.  Yet, we CAN browse to the webpage of the Site A phone system from Site B (connected over GRE)
    Site A and Site B have two WAN internet circuits each - and each provider presents their circuit to us as ethernet.
    Here are the relevant interface settings showing the currently configured MTU and MSS (both routers are configured the same way)
    Can someone advise on what the optimal settings should be for our MTU and MSS values on the various interfaces or how we might best determine the values?
    interface Tunnel1
    description *** GRE Tunnel 1 to SiteB***
    ip address [removed]
    ip mtu 1400
    ip tcp adjust-mss 1360
    keepalive 30 3
    tunnel source [removed]
    tunnel destination [removed]
    interface Tunnel2
    description *** GRE Tunnel2 to SiteB***
    ip address [removed]
    ip mtu 1400
    ip tcp adjust-mss 1360
    keepalive 30 3
    tunnel source [removed]
    tunnel destination [removed]
    interface GigabitEthernet0/0
    description "WAN Connection to Provider1"
    ip address [removed]
    ip access-group firewall in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1492
    ip nat outside
    ip inspect cbac out
    ip virtual-reassembly in
    crypto map cryptomap
    interface GigabitEthernet0/1
    description "Connection to LAN"
    no ip address
    ip flow ingress
    ip flow egress
    duplex auto
    speed auto
    interface GigabitEthernet0/1.1
    description DATA VLAN
    encapsulation dot1Q 20
    ip address [removed]
    ip access-group 100 in
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1320
    interface GigabitEthernet0/1.2
    description VOICE VLAN
    encapsulation dot1Q 25
    ip address [removed]
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1320
    interface GigabitEthernet0/2
    description "Connection to Provider2"
    ip address [removed]
    ip access-group firewall in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1492
    ip nat outside
    ip inspect cbac out
    ip virtual-reassembly in
    duplex auto
    speed auto
    crypto map grecrypto
    Thanks.

    Disclaimer
    The Author of this posting offers the information contained within this posting without consideration and with the reader's understanding that there's no implied or expressed suitability or fitness for any purpose. Information provided is for informational purposes only and should not be construed as rendering professional advice of any kind. Usage of this posting's information is solely at reader's own risk.
    Liability Disclaimer
    In no event shall Author be liable for any damages whatsoever (including, without limitation, damages for loss of use, data or profit) arising out of the use or inability to use the posting's information even if Author has been advised of the possibility of such damage.
    Posting
    http://www.cisco.com/c/en/us/support/docs/ip/generic-routing-encapsulation-gre/25885-pmtud-ipfrag.html

  • MTU vs MSS

    I have been reading up on DMVPN and noticed the tunnel configuration had the following:
    iinterface Tunnel0
    ip mtu 1408
    ip tcp adjust-mss 574
    Would someone be able to explain to me why the mss is so much lower than the MTU.
    I thought the MSS was 28 less than the MTU.

    From same doc, I think this is valid
    "The goal is to select an optimum value for ip tcp adjust-mss that minimizes both the IPSec padding and
    ATM adaption layer (AAL) 5 padding."
    Is that your objective in live network?
    For the rest it's pretty self explanatory.
    IP MTU of transport network > IP MTU overlay network > TCP MSS set on overlay

  • Optimize mtu and mss

    Dear all,
    It is about a IPSEC/GRE over WAN...
    Would you please confirm or comment the following in terms of MTU:
    1. On GRE tunnel interfaces "ip mtu" and "ip tcp adjust-mss" is mandatory. "tunnel path-mtu-discovery" is good to have and will allow DF bit to be set in the outer header. If "tunnel path-mtu-discovery" is to be applied, ICMP should not be blocked between routers.
    2. On inside router interfaces "ip tcp adjust-mss" is mandatory and will be the same value as on the tunnel interfaces. This will make sure TCP traffic from inside hosts is OK.
    3. It is mandatory that ICMP messages are not blocked between inside hosts and WAN routers in order for PMTUD for hosts to be working.
    Thanks in advance,
    Mladen

    No you have not mis-read the document - maybe just been lead down a path a little, my answers are based on experiance.
    I have found that tunnel path-mtu-discovery/PMTUD/BlackHole MTUD do not work in 99.999% of the cases where I have had mtu issues - Windows OS has been where the issues lie. I have never encounted a time where the Windows OS has actually taken any notice of the ICMP fragmentation needed message has been recevied.
    Some Cisco platforms cannot use the tcp mss adjust command on transient packets, only packets sourced from the deivce are effected.
    Cisco firewalls, have default configuration in regards to fragementation - the packets will be fragemented prior to encrypting the packet and they copy the DF bit = the packet will be dropped due to being oversized.
    What I do when dealing with GRE/IPSEC tunnels is either:-
    1) Change the MTU of the workstations/servers - works in small enviroments, does not scale.
    2) You do not have to worry about MTU/MSS sizes on internet sites generally, as the remote servers wil 99% negotiate a small MSS.
    3) Use where possible tcp mss adjust on routers and firewalls (this is a great place, especially when you are not using GRE tunnels)
    4) Perform packet captures to determine if an application will send ALL packets with the DF bit set, or as normal just the TCP handshake.
    Below is a good example:-
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a008081e621.shtml
    HTH>

  • Getting huge number tcp-retransmissions 7& TCP Dup ACK packets.

    Hi,
    I was working with a issue, in which we were observing that the citrix application page is freezing intermittently for 5-10secs and again working without any discosnnections.
    On troubleshooting I did nt observe any abnormal latency or packet loss on the GRE tunnel from source vlan till server destiantions.
    The citrix traffic flows via a GRE tunnel to remote location then via plain internet flows to a internet facing citrix server behind a firewall.
    On analyzing the traffic using Ethereal I have observed huge number of duplicate ACK packets and TCP retransmissions, hence i derived it has some thing to do with packet fragmentations.Hence I modified that TCP MSS size to 1400 from 1412.
    Hence I modified the GRE tunnel configs as below
    Router#sh run int tu 691
    interface Tunnel691
    description XXXX
    ip address X.X.X.41 255.255.255.252
    ip mtu 1500
    ip tcp adjust-mss 1400
    tunnel source Loopback69
    tunnel destination X.X.X.X
    end
    Still there is intermittent issue.Can you pls help me to find out where excatly the issue can lie.

    We had a similar issue and issued the following commands and everything is working well.
    ip mtu 1476
    ip tcp adjust-mss 1436

  • MTU MSS DF Bit and Fragmentation

    I am running an encrypted link and want to check for and if necessary, remedy fragmentation.
    I'm using two connected 6500's with VPN modules.
    Using the NAM I sniffed the outbound physical interface and I see packets of various sizes but the biggest is 128bytes even during a massive file transfer. I'm assuming fragmentation but need to be sure.
    Using ping I see the biggest packet allowed without fragmentation is 1472.
    My primary intent is to first determine if there is a fragmentation issue. If there is I'll probably follow up with questions on which command to use and where to put it. I assume that I would use either the physical outgoing interface(currently MTU=1500) or the inside crypto interface(current MTU=4500)
    1. How do I determine if there is a fragmentation issue
    2. Which command to use and where?
    Any help would be appreciated.

    Issue with large packets that have the don't fragment bit set that become too large with the additional overhead of ipsec.
    use command "ip tcp adjust-mss ",TCP MSS (Maximum segment size) sufficiently low enough that the packet isn't fragmented.
    you may need to clear the df-bit entirely (it's a less efficient method, but it works). For the router, you can do so via "crypto ipsec df-bit clear".
    Try these links for more info:
    http://cisco.com/en/US/products/sw/iosswrel/ps1839/products_feature_guide09186a00804247fc.html
    http://www.cisco.com/warp/public/105/pmtud_ipfrag.html
    http://www.cisco.com/warp/public/105/38.shtml

  • Port Forwarding for RDP 3389 is not working

    Hi,
    I am having trouble getting rdp (port 3389) to forward to my server (10.20.30.20).  I have made sure it is not an issue with the servers firewall, its just the cisco.  I highlighted in red to what i thought I need in my config to get this  to work.  I have removed the last 2 octets of the public IP info for security .Here is the configuration below:
    TAMSATR1#show run
    Building configuration...
    Current configuration : 11082 bytes
    version 15.2
    no service pad
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    hostname TAMSATR1
    boot-start-marker
    boot system flash:/c880data-universalk9-mz.152-1.T.bin
    boot-end-marker
    logging count
    logging buffered 16384
    enable secret
    aaa new-model
    aaa authentication login default local
    aaa authentication login ipsec-vpn local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization console
    aaa authorization exec default local
    aaa authorization network groupauthor local
    aaa session-id common
    memory-size iomem 10
    clock timezone CST -6 0
    clock summer-time CDT recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-1879941380
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1879941380
    revocation-check none
    rsakeypair TP-self-signed-1879941380
    crypto pki certificate chain TP-self-signed-1879941380
    certificate self-signed 01
      3082024B 308201B4 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383739 39343133 3830301E 170D3131 30393136 31393035
      32305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38373939
      34313338 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100BD7E 754A0A89 33AFD729 7035E8E1 C29A6806 04A31923 5AE2D53E 9181F76C
      ED17D130 FC9B5767 6FD1F58B 87B3A96D FA74E919 8A87376A FF38A712 BD88DB31
      88042B9C CCA8F3A6 39DC2448 CD749FC7 08805AF6 D3CDFFCB 1FE8B9A5 5466B2A4
      E5DFA69E 636B83E4 3A2C02F9 D806A277 E6379EB8 76186B69 EA94D657 70E25B03
      542D0203 010001A3 73307130 0F060355 1D130101 FF040530 030101FF 301E0603
    ip dhcp excluded-address 10.20.30.1 10.20.30.99
    ip dhcp excluded-address 10.20.30.201 10.20.30.254
    ip dhcp excluded-address 10.20.30.250
    ip dhcp pool tamDHCPpool
    import all
    network 10.20.30.0 255.255.255.0
    default-router 10.20.30.1
    domain-name domain.com
    dns-server 10.20.30.20 8.8.8.8
    ip domain name domain.com
    ip name-server 10.20.30.20
    ip cef
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn
    crypto vpn anyconnect flash:/webvpn/anyconnect-dart-win-2.5.3054-k9.pkg sequence 1
    ip tftp source-interface Vlan1
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    zone security sslvpn-zone
    crypto isakmp policy 10
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp policy 20
    encr aes 192
    authentication pre-share
    group 2
    crypto isakmp key password
    crypto isakmp client configuration group ipsec-ra
    key password
    dns 10.20.30.20
    domain tamgmt.com
    pool sat-ipsec-vpn-pool
    netmask 255.255.255.0
    crypto ipsec transform-set ipsec-ra esp-aes esp-sha-hmac
    crypto ipsec transform-set TSET esp-aes esp-sha-hmac
    crypto ipsec profile VTI
    set security-association replay window-size 512
    set transform-set TSET
    crypto dynamic-map dynmap 10
    set transform-set ipsec-ra
    reverse-route
    crypto map clientmap client authentication list ipsec-vpn
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    interface Loopback0
    ip address 10.20.250.1 255.255.255.252
    ip nat inside
    ip virtual-reassembly in
    interface Tunnel0
    description To AUS
    ip address 192.168.10.1 255.255.255.252
    load-interval 30
    tunnel source
    tunnel mode ipsec ipv4
    tunnel destination
    tunnel protection ipsec profile VTI
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface FastEthernet4
    ip address 1.2.3.4
    ip access-group INTERNET_IN in
    ip access-group INTERNET_OUT out
    ip nat outside
    ip virtual-reassembly in
    no ip route-cache cef
    ip route-cache policy
    ip policy route-map IPSEC-RA-ROUTE-MAP
    duplex auto
    speed auto
    crypto map clientmap
    interface Virtual-Template1
    ip unnumbered Vlan1
    zone-member security sslvpn-zone
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    no ip address
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 10.20.30.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    ip local pool sat-ipsec-vpn-pool 10.20.30.209 10.20.30.239
    ip default-gateway 71.41.20.129
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list ACL-POLICY-NAT interface FastEthernet4 overload
    ip nat inside source static tcp 10.20.30.20 3389 interface FastEthernet4 3389
    ip nat inside source static 10.20.30.20 (public ip)
    ip route 0.0.0.0 0.0.0.0 public ip
    ip route 10.20.40.0 255.255.255.0 192.168.10.2 name AUS_LAN
    ip access-list extended ACL-POLICY-NAT
    deny   ip 10.0.0.0 0.255.255.255 10.20.30.208 0.0.0.15
    deny   ip 172.16.0.0 0.15.255.255 10.20.30.208 0.0.0.15
    deny   ip 192.168.0.0 0.0.255.255 10.20.30.208 0.0.0.15
    permit ip 10.20.30.0 0.0.0.255 any
    permit ip 10.20.31.208 0.0.0.15 any
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended INTERNET_IN
    permit icmp any any echo
    permit icmp any any echo-reply
    permit icmp any any unreachable
    permit icmp any any time-exceeded
    permit esp host 24.153. host 66.196
    permit udp host 24.153 host 71.41.eq isakmp
    permit tcp host 70.123. host 71.41 eq 22
    permit tcp host 72.177. host 71.41 eq 22
    permit tcp host 70.123. host 71.41. eq 22
    permit tcp any host 71..134 eq 443
    permit tcp host 70.123. host 71.41 eq 443
    permit tcp host 72.177. host 71.41. eq 443
    permit udp host 198.82. host 71.41 eq ntp
    permit udp any host 71.41. eq isakmp
    permit udp any host 71.41eq non500-isakmp
    permit tcp host 192.223. host 71.41. eq 4022
    permit tcp host 155.199. host 71.41 eq 4022
    permit tcp host 155.199. host 71.41. eq 4022
    permit udp host 192.223. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit tcp any host 10.20.30.20 eq 3389
    evaluate INTERNET_REFLECTED
    deny   ip any any
    ip access-list extended INTERNET_OUT
    permit ip any any reflect INTERNET_REFLECTED timeout 300
    ip access-list extended IPSEC-RA-ROUTE-MAP
    deny   ip 10.20.30.208 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.224 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.208 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.224 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.208 0.0.0.15 192.168.0.0 0.0.255.255
    deny   ip 10.20.30.224 0.0.0.15 192.168.0.0 0.0.255.255
    permit ip 10.20.30.208 0.0.0.15 any
    deny   ip any any
    access-list 23 permit 70.123.
    access-list 23 permit 10.20.30.0 0.0.0.255
    access-list 24 permit 72.177.
    no cdp run
    route-map IPSEC-RA-ROUTE-MAP permit 10
    match ip address IPSEC-RA-ROUTE-MAP
    set ip next-hop 10.20.250.2
    banner motd ^C
    UNAUTHORIZED ACCESS TO THIS NETWORK DEVICE IS PROHIBITED.
    You must have explicit permission to access or configure this device.  All activities performed on this device are logged and violations of this policy may result in disciplinary and/or legal action.
    ^C
    line con 0
    logging synchronous
    line aux 0
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0
    access-class 23 in
    privilege level 15
    logging synchronous
    transport input telnet ssh
    line vty 1 4
    access-class 23 in
    exec-timeout 5 0
    privilege level 15
    logging synchronous
    transport input telnet ssh
    scheduler max-task-time 5000
    ntp server 198.82.1.201
    webvpn gateway gateway_1
    ip address 71.41. port 443
    http-redirect port 80
    ssl encryption rc4-md5
    ssl trustpoint TP-self-signed-1879941380
    inservice
    webvpn context TAM-SSL-VPN
    title "title"
    logo file titleist_logo.jpg
    secondary-color white
    title-color #CCCC66
    text-color black
    login-message "RESTRICTED ACCESS"
    policy group policy_1
       functions svc-enabled
       svc address-pool "sat-ipsec-vpn-pool"
       svc default-domain "domain.com"
       svc keep-client-installed
       svc split dns "domain.com"
       svc split include 10.0.0.0 255.0.0.0
       svc split include 192.168.0.0 255.255.0.0
       svc split include 172.16.0.0 255.240.0.0
       svc dns-server primary 10.20.30.20
       svc dns-server secondary 66.196.216.10
    default-group-policy policy_1
    aaa authentication list ciscocp_vpn_xauth_ml_1
    gateway gateway_1
    ssl authenticate verify all
    inservice
    end

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • Unable to pass traffic for new vpn connection

    Scenario:
    I have three sites all connected ( full mesh) with IPsec/GRE tunnels and these work fine. I attempted to add a satellite office to one our sites. The sat device is a 3rd party device and is behind a rotuer/fw device. The IPSec tunnel  (non-gre) appears to come up but no traffic passes.
    When I ping 192.168.3.1 from the sat device (monitored using tcpdump), it cause the tunnel to come up but I don't see the Cisco side replying back.
    The 192.168.180.0/24 network is at the Sat office and the 192.168.3.0/24 network is at the main office.
    If I initiate a ping from the Cisco side, it doesn't prompt the tunnel to come up. ???? Any ideas?
    Cisco config
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp key secret address x.x.x.x
    crypto isakmp key secret address x.x.x.x
    crypto isakmp key secret address 7.7.7.7
    crypto isakmp keepalive 10 5 periodic
    crypto ipsec security-association lifetime seconds 86400
    crypto ipsec security-association replay window-size 1024
    crypto ipsec transform-set vpn_set esp-3des esp-md5-hmac
    crypto ipsec transform-set f5_set esp-3des esp-sha-hmac
    crypto map vpnmap 31 ipsec-isakmp
    set peer x.x.x.x
    set transform-set vpn_set
    match address 131
    crypto map vpnmap 32 ipsec-isakmp
    set peer x.x.x.x
    set transform-set vpn_set
    match address 132
    crypto map vpnmap 33 ipsec-isakmp
    set peer 7.7.7.7
    set transform-set f5_set
    match address 133
    interface Tunnel31
    bandwidth 1200000
    ip address 172.16.31.34 255.255.255.252
    ip mtu 1400
    ip tcp adjust-mss 1360
    tunnel source 5.5.5.5
    tunnel destination x.x.x.x
    interface Tunnel32
    bandwidth 1200000
    ip address 172.16.31.57 255.255.255.252
    ip mtu 1400
    ip tcp adjust-mss 1360
    tunnel source 5.5.5.5
    tunnel destination x.x.x.x
    interface FastEthernet0/1
    bandwidth 51200
    ip address 50.50.50.1
    ip access-group 101 in
    ip flow ingress
    ip flow egress
    ip nat outside
    ip inspect ISP2-cbac out
    ip virtual-reassembly
    duplex auto
    speed auto
    crypto map vpnmap
    ip nat inside source route-map nonat interface FastEthernet0/1 overload
    partial acl
    access-list 101 permit udp host 7.7.7.7 any eq isakmp
    access-list 101 permit udp host 7.7.7.7 eq isakmp any
    access-list 101 permit esp host 7.7.7.7 any
    route-map nonat permit 41
    match ip address 175
    access-list 133 permit ip 192.168.3.0 0.0.0.255 192.168.180.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.60.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.180.0 0.0.0.255
    access-list 175 permit ip 192.168.3.0 0.0.0.255 any
    ip route 0.0.0.0 0.0.0.0 50.50.50.x
    ip route 10.1.0.0 255.255.0.0 Tunnel32
    ip route 172.18.1.0 255.255.255.0 192.168.3.254
    ip route 172.18.2.0 255.255.255.0 192.168.3.254
    ip route 172.18.3.2 255.255.255.255 Service-Engine0/0
    ip route 192.168.1.0 255.255.255.0 Tunnel31
    ip route 192.168.2.0 255.255.255.0 Tunnel32
    ip route 192.168.10.0 255.255.255.0 192.168.3.254
    sh cry isa sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    50.50.50.1     7.7.7.7   QM_IDLE           1003 ACTIVE
    sh crypto isa sa
    protected vrf: (none)
       local  ident (addr/mask/prot/port): (192.168.3.0/255.255.255.0/0/0)
       remote ident (addr/mask/prot/port): (192.168.180.0/255.255.255.0/0/0)
       current_peer 7.7.7.7 port 35381
         PERMIT, flags={origin_is_acl,}
        #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
        #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
        #pkts compressed: 0, #pkts decompressed: 0
        #pkts not compressed: 0, #pkts compr. failed: 0
        #pkts not decompressed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 0
         local crypto endpt.: 50.50.50.1, remote crypto endpt.: 7.7.7.7
         path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/1
         current outbound spi: 0xFF024E3E(4278341182)
         PFS (Y/N): Y, DH group: group2
         inbound esp sas:
          spi: 0x8E538667(2387838567)
            transform: esp-3des esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 2007, flow_id: FPGA:7, sibling_flags 80000046, crypto map: vpnmap
            sa timing: remaining key lifetime (k/sec): (4493323/82118)
            IV size: 8 bytes
            replay detection support: Y  replay window size: 1024
            Status: ACTIVE
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          spi: 0xFF024E3E(4278341182)
            transform: esp-3des esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 2008, flow_id: FPGA:8, sibling_flags 80000046, crypto map: vpnmap
            sa timing: remaining key lifetime (k/sec): (4493323/82118)
            IV size: 8 bytes
            replay detection support: Y  replay window size: 1024
            Status: ACTIVE
         outbound ah sas:
         outbound pcp sas:
    DEBUG
    #show debug
    Cryptographic Subsystem:
      Crypto ISAKMP debugging is on
      Crypto ISAKMP Error debugging is on
      Crypto IPSEC debugging is on
      Crypto IPSEC Error debugging is on
    #sh log | inc 7.7.7.7
    000202: *Aug 12 02:20:16.006: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000207: *Aug 12 02:20:16.046: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000211: *Aug 12 02:20:16.046: ISAKMP:(1003): DPD/R_U_THERE_ACK received from peer 7.7.7.7,
    sequence 0x1C6F72FD
    000287: *Aug 12 02:20:25.962: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000292: *Aug 12 02:20:25.998: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000296: *Aug 12 02:20:25.998: ISAKMP:(1003): DPD/R_U_THERE_ACK received from peer 7.7.7.7,
    sequence 0x1C6F72FE
    000389: *Aug 12 02:20:35.542: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000394: *Aug 12 02:20:35.578: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000398: *Aug 12 02:20:35.582: ISAKMP:(1003): DPD/R_U_THERE_ACK received from peer 7.7.7.7,
    sequence 0x1C6F72FF
    000402: *Aug 12 02:20:36.582: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000409: *Aug 12 02:20:36.586: ISAKMP:(1003):DPD/R_U_THERE received from peer 7.7.7.7, sequence
    0x5FF
    000413: *Aug 12 02:20:36.586: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    #sh log | inc 7.7.7.7
    000847: *Aug 12 02:21:24.163: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000852: *Aug 12 02:21:24.203: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    3rd party device:
    #  racoonctl -l show-sa isakmp
    Destination            Cookies                           ST S  V E Created             Phase2
    50.50.50.1.500        e1866e9ee2830764:575a7489971701ad  9 I 10 M 2013-08-11 20:04:57      1
    [root@ltm1:Active:Disconnected] log #  racoonctl -l show-sa isakmp
    Destination            Cookies                           ST S  V E Created             Phase2
    50.50.50.1.500        e1866e9ee2830764:575a7489971701ad  9 I 10 M 2013-08-11 20:04:57      1
    # racoonctl -l show-sa ipsec
    192.168.180.5 50.50.50.1
            esp mode=tunnel spi=2387838567(0x8e538667) reqid=62829(0x0000f56d)
            E: 3des-cbc  74583bf5 4fe29310 07603be7 d52516d6 7269c35f 51b24a52
            A: hmac-sha1  c0d2254c ea2ec11a 6a22bf41 dad35582 00d91a30
            seq=0x00000000 replay=64 flags=0x00000000 state=mature
            created: Aug 11 20:04:59 2013   current: Aug 11 21:18:57 2013
            diff: 4438(s)   hard: 5184000(s)        soft: 4147200(s)
            last: Aug 11 21:18:56 2013      hard: 0(s)      soft: 0(s)
            current: 421660(bytes)  hard: 0(bytes)  soft: 0(bytes)
            allocated: 3635 hard: 0 soft: 0
            sadb_seq=1 pid=8526 refcnt=0
    50.50.50.1 192.168.180.5
            esp mode=tunnel spi=4278341182(0xff024e3e) reqid=62828(0x0000f56c)
            E: 3des-cbc  3bc26d98 0a230000 54c64896 e1a68815 6c696a15 f6779541
            A: hmac-sha1  96de21a0 b5f52539 0616acfa b5a09994 03306e92
            seq=0x00000000 replay=64 flags=0x00000000 state=mature
            created: Aug 11 20:04:59 2013   current: Aug 11 21:18:57 2013
            diff: 4438(s)   hard: 5184000(s)        soft: 4147200(s)
            last:                           hard: 0(s)      soft: 0(s)
            current: 0(bytes)       hard: 0(bytes)  soft: 0(bytes)
            allocated: 0    hard: 0 soft: 0
            sadb_seq=0 pid=8526 refcnt=0

    Scenario:
    I have three sites all connected ( full mesh) with IPsec/GRE tunnels and these work fine. I attempted to add a satellite office to one our sites. The sat device is a 3rd party device and is behind a rotuer/fw device. The IPSec tunnel  (non-gre) appears to come up but no traffic passes.
    When I ping 192.168.3.1 from the sat device (monitored using tcpdump), it cause the tunnel to come up but I don't see the Cisco side replying back.
    The 192.168.180.0/24 network is at the Sat office and the 192.168.3.0/24 network is at the main office.
    If I initiate a ping from the Cisco side, it doesn't prompt the tunnel to come up. ???? Any ideas?
    Cisco config
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp key secret address x.x.x.x
    crypto isakmp key secret address x.x.x.x
    crypto isakmp key secret address 7.7.7.7
    crypto isakmp keepalive 10 5 periodic
    crypto ipsec security-association lifetime seconds 86400
    crypto ipsec security-association replay window-size 1024
    crypto ipsec transform-set vpn_set esp-3des esp-md5-hmac
    crypto ipsec transform-set f5_set esp-3des esp-sha-hmac
    crypto map vpnmap 31 ipsec-isakmp
    set peer x.x.x.x
    set transform-set vpn_set
    match address 131
    crypto map vpnmap 32 ipsec-isakmp
    set peer x.x.x.x
    set transform-set vpn_set
    match address 132
    crypto map vpnmap 33 ipsec-isakmp
    set peer 7.7.7.7
    set transform-set f5_set
    match address 133
    interface Tunnel31
    bandwidth 1200000
    ip address 172.16.31.34 255.255.255.252
    ip mtu 1400
    ip tcp adjust-mss 1360
    tunnel source 5.5.5.5
    tunnel destination x.x.x.x
    interface Tunnel32
    bandwidth 1200000
    ip address 172.16.31.57 255.255.255.252
    ip mtu 1400
    ip tcp adjust-mss 1360
    tunnel source 5.5.5.5
    tunnel destination x.x.x.x
    interface FastEthernet0/1
    bandwidth 51200
    ip address 50.50.50.1
    ip access-group 101 in
    ip flow ingress
    ip flow egress
    ip nat outside
    ip inspect ISP2-cbac out
    ip virtual-reassembly
    duplex auto
    speed auto
    crypto map vpnmap
    ip nat inside source route-map nonat interface FastEthernet0/1 overload
    partial acl
    access-list 101 permit udp host 7.7.7.7 any eq isakmp
    access-list 101 permit udp host 7.7.7.7 eq isakmp any
    access-list 101 permit esp host 7.7.7.7 any
    route-map nonat permit 41
    match ip address 175
    access-list 133 permit ip 192.168.3.0 0.0.0.255 192.168.180.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.60.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.1.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 175 deny   ip 192.168.3.0 0.0.0.255 192.168.180.0 0.0.0.255
    access-list 175 permit ip 192.168.3.0 0.0.0.255 any
    ip route 0.0.0.0 0.0.0.0 50.50.50.x
    ip route 10.1.0.0 255.255.0.0 Tunnel32
    ip route 172.18.1.0 255.255.255.0 192.168.3.254
    ip route 172.18.2.0 255.255.255.0 192.168.3.254
    ip route 172.18.3.2 255.255.255.255 Service-Engine0/0
    ip route 192.168.1.0 255.255.255.0 Tunnel31
    ip route 192.168.2.0 255.255.255.0 Tunnel32
    ip route 192.168.10.0 255.255.255.0 192.168.3.254
    sh cry isa sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    50.50.50.1     7.7.7.7   QM_IDLE           1003 ACTIVE
    sh crypto isa sa
    protected vrf: (none)
       local  ident (addr/mask/prot/port): (192.168.3.0/255.255.255.0/0/0)
       remote ident (addr/mask/prot/port): (192.168.180.0/255.255.255.0/0/0)
       current_peer 7.7.7.7 port 35381
         PERMIT, flags={origin_is_acl,}
        #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
        #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
        #pkts compressed: 0, #pkts decompressed: 0
        #pkts not compressed: 0, #pkts compr. failed: 0
        #pkts not decompressed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 0
         local crypto endpt.: 50.50.50.1, remote crypto endpt.: 7.7.7.7
         path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/1
         current outbound spi: 0xFF024E3E(4278341182)
         PFS (Y/N): Y, DH group: group2
         inbound esp sas:
          spi: 0x8E538667(2387838567)
            transform: esp-3des esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 2007, flow_id: FPGA:7, sibling_flags 80000046, crypto map: vpnmap
            sa timing: remaining key lifetime (k/sec): (4493323/82118)
            IV size: 8 bytes
            replay detection support: Y  replay window size: 1024
            Status: ACTIVE
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          spi: 0xFF024E3E(4278341182)
            transform: esp-3des esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 2008, flow_id: FPGA:8, sibling_flags 80000046, crypto map: vpnmap
            sa timing: remaining key lifetime (k/sec): (4493323/82118)
            IV size: 8 bytes
            replay detection support: Y  replay window size: 1024
            Status: ACTIVE
         outbound ah sas:
         outbound pcp sas:
    DEBUG
    #show debug
    Cryptographic Subsystem:
      Crypto ISAKMP debugging is on
      Crypto ISAKMP Error debugging is on
      Crypto IPSEC debugging is on
      Crypto IPSEC Error debugging is on
    #sh log | inc 7.7.7.7
    000202: *Aug 12 02:20:16.006: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000207: *Aug 12 02:20:16.046: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000211: *Aug 12 02:20:16.046: ISAKMP:(1003): DPD/R_U_THERE_ACK received from peer 7.7.7.7,
    sequence 0x1C6F72FD
    000287: *Aug 12 02:20:25.962: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000292: *Aug 12 02:20:25.998: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000296: *Aug 12 02:20:25.998: ISAKMP:(1003): DPD/R_U_THERE_ACK received from peer 7.7.7.7,
    sequence 0x1C6F72FE
    000389: *Aug 12 02:20:35.542: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000394: *Aug 12 02:20:35.578: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000398: *Aug 12 02:20:35.582: ISAKMP:(1003): DPD/R_U_THERE_ACK received from peer 7.7.7.7,
    sequence 0x1C6F72FF
    000402: *Aug 12 02:20:36.582: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    000409: *Aug 12 02:20:36.586: ISAKMP:(1003):DPD/R_U_THERE received from peer 7.7.7.7, sequence
    0x5FF
    000413: *Aug 12 02:20:36.586: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    #sh log | inc 7.7.7.7
    000847: *Aug 12 02:21:24.163: ISAKMP:(1003): sending packet to 7.7.7.7 my_port 500 peer_port 35381
    (R) QM_IDLE
    000852: *Aug 12 02:21:24.203: ISAKMP (1003): received packet from 7.7.7.7 dport 500 sport 35381
    Global (R) QM_IDLE
    3rd party device:
    #  racoonctl -l show-sa isakmp
    Destination            Cookies                           ST S  V E Created             Phase2
    50.50.50.1.500        e1866e9ee2830764:575a7489971701ad  9 I 10 M 2013-08-11 20:04:57      1
    [root@ltm1:Active:Disconnected] log #  racoonctl -l show-sa isakmp
    Destination            Cookies                           ST S  V E Created             Phase2
    50.50.50.1.500        e1866e9ee2830764:575a7489971701ad  9 I 10 M 2013-08-11 20:04:57      1
    # racoonctl -l show-sa ipsec
    192.168.180.5 50.50.50.1
            esp mode=tunnel spi=2387838567(0x8e538667) reqid=62829(0x0000f56d)
            E: 3des-cbc  74583bf5 4fe29310 07603be7 d52516d6 7269c35f 51b24a52
            A: hmac-sha1  c0d2254c ea2ec11a 6a22bf41 dad35582 00d91a30
            seq=0x00000000 replay=64 flags=0x00000000 state=mature
            created: Aug 11 20:04:59 2013   current: Aug 11 21:18:57 2013
            diff: 4438(s)   hard: 5184000(s)        soft: 4147200(s)
            last: Aug 11 21:18:56 2013      hard: 0(s)      soft: 0(s)
            current: 421660(bytes)  hard: 0(bytes)  soft: 0(bytes)
            allocated: 3635 hard: 0 soft: 0
            sadb_seq=1 pid=8526 refcnt=0
    50.50.50.1 192.168.180.5
            esp mode=tunnel spi=4278341182(0xff024e3e) reqid=62828(0x0000f56c)
            E: 3des-cbc  3bc26d98 0a230000 54c64896 e1a68815 6c696a15 f6779541
            A: hmac-sha1  96de21a0 b5f52539 0616acfa b5a09994 03306e92
            seq=0x00000000 replay=64 flags=0x00000000 state=mature
            created: Aug 11 20:04:59 2013   current: Aug 11 21:18:57 2013
            diff: 4438(s)   hard: 5184000(s)        soft: 4147200(s)
            last:                           hard: 0(s)      soft: 0(s)
            current: 0(bytes)       hard: 0(bytes)  soft: 0(bytes)
            allocated: 0    hard: 0 soft: 0
            sadb_seq=0 pid=8526 refcnt=0

  • How to do it in CISCO

    I have the following setup:
    Private network <-> SW <-> CISCO VPN <-> ISP MODEM
    I have configured VPN part and is working correctly. I have a computer in the private network at static address 192.168.1.100  and an application is running on it on 8100 tcp port for clients.
    Now I need to connect from the Internet to the application on 192.168.1.100 on port 8100.
    How to configure CISCO router to forward traffic coming in tcp port 8100 to machine 192.168.1.100??
    ISP Modem is going to handover all the traffic to CISCO device.
    Thank You

    Hi Karthik,
    I need this to work so that
    outside users should be able to access 192.168.1.100:8100 using http://PublicIP:8100 without using VPN at all
    And VPN users should be able to access using http://192.168.1.100:8100
    I am new to CISCO and committed to setup this for a customer. I got the VPN configured correctly by reading help. If I can do this last configuration, I am saved.
    Thank you for your time
    My Router Configuration Follows
    sh run
    Building configuration...
    Current configuration : 5416 bytes
    ! Last configuration change at 17:58:55 CSTime Mon Aug 20 2012 by csi
    ! NVRAM config last updated at 17:58:24 CSTime Mon Aug 20 2012 by csi
    version 15.0
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    service password-encryption
    hostname Router
    boot-start-marker
    boot-end-marker
    logging buffered 51200 warnings
    enable secret 5 $1$KJWP$wujENW/75bJnnoUxGXYJE0
    aaa new-model
    aaa authentication login default local
    aaa authentication login vpn_xauth_ml_1 local
    aaa authentication login sslvpn local
    aaa authorization network vpn_group_ml_1 local
    aaa session-id common
    memory-size iomem 10
    clock timezone CSTime -6
    clock summer-time CSTime date Mar 11 2012 2:00 Nov 4 2012 2:00
    crypto pki trustpoint TP-self-signed-986700165
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-986700165
    revocation-check none
    rsakeypair TP-self-signed-986700165
    crypto pki certificate chain TP-self-signed-986700165
    certificate self-signed 01
      3082024D 308201B6 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 39383637 30303136 35301E17 0D313230 38313631 38353134
      375A170D 32303031 30313030 30303030 5A303031 2E302C06 03550403 1325494F
      532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3938 36373030
      31363530 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100
      A4AD22DF ECCB9372 C3E88024 318D7181 C2BE73E1 DB6F0B70 4A2781FF A0AB108D
      FEDD1EE5 C9C761A6 A9738299 684F25AC FC56F107 4FD43297 4D0D248B C431D0E2
      1A53D9B3 B0BCF9CF 7DF157FD 517594D0 B05FCD98 681D5A66 B48265FE BF353F47
      84FDA0C5 1A46E55D 40429810 B0A0D3A8 153FAD0A 78538AE0 657467FD FD44E6ED
      02030100 01A37730 75300F06 03551D13 0101FF04 05300301 01FF3022 0603551D
      11041B30 19821750 69636179 756E652E 796F7572 646F6D61 696E2E63 6F6D301F
      0603551D 23041830 16801491 5CACBE40 0996DFCE 1B9C67C3 9316041C 40FB8130
      1D060355 1D0E0416 0414915C ACBE4009 96DFCE1B 9C67C393 16041C40 FB81300D
      06092A86 4886F70D 01010405 00038181 003F26CD 9FA486C5 F71250F6 FC7E44F8
      CC1C15AC 1364CCA1 2E23CACA D123F78B F4B933EB 73648D75 A2C0B17A 28FAAC18
      7CAAB60E 9E5A49C3 50217868 BEFA30F5 6F36A04B BE41FE65 7C684DB9 10320AA1
      77D0BBC4 7216C6F6 20564AE2 8F46A06B 85AED401 9DB59ABF 6B360531 153BA6E1
      ECBF1F55 D4AF489A 70276D39 D13AF574 C5
            quit
    ip source-route
    ip dhcp excluded-address 10.10.10.1
    ip dhcp excluded-address 192.168.1.1 192.168.1.25
    ip dhcp excluded-address 192.168.1.100
    ip dhcp excluded-address 192.168.1.222
    ip dhcp excluded-address 192.168.1.254
    ip dhcp pool ccp-pool
       import all
       network 10.10.10.0 255.255.255.248
       default-router 10.10.10.1
       lease 0 2
    ip dhcp pool Internal_Network
       network 192.168.1.0 255.255.255.0
       default-router 192.168.1.254
       dns-server 192.168.100.1
    ip cef
    ip domain name yourdomain.com
    ip name-server 192.168.100.1
    no ipv6 cef
    license udi pid CISCO881-K9 sn FTX1604828M
    username csi privilege 15 secret 5 $1$G4wK$PRgc9k9omH9X8s1u37lkh1
    username RemoteUser secret 5 $1$EWRQ$vPW7kG3jNhqwHTiL8IsBx0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 2
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp client configuration group RemoteAccessSupport
    key Router_WWTP
    pool VPN-Pool
    acl VPN-Access-List
    crypto isakmp profile vpn-isakmp-profile-1
       match identity group RemoteAccessSupport
       client authentication list vpn_xauth_ml_1
       isakmp authorization list vpn_group_ml_1
       client configuration address respond
       virtual-template 2
    crypto ipsec transform-set encrypt-method-1 esp-3des esp-sha-hmac
    crypto ipsec profile VPN-Profile-1
    set transform-set encrypt-method-1
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    ip address 192.168.100.3 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat outside
    ip virtual-reassembly
    duplex auto
    speed auto
    interface Virtual-Template2 type tunnel
    ip unnumbered FastEthernet0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile VPN-Profile-1
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 192.168.1.254 255.255.255.0
    no ip redirects
    no ip unreachables
    ip nat inside
    ip virtual-reassembly
    ip tcp adjust-mss 1452
    ip local pool VPN-Pool 192.168.1.101 192.168.1.150
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 100 interface FastEthernet4 overload
    ip route 0.0.0.0 0.0.0.0 192.168.100.1
    ip access-list extended VPN-Access-List
    permit ip 192.168.1.0 0.0.0.255 any
    access-list 23 permit 10.10.10.0 0.0.0.7
    access-list 23 permit 192.168.1.0 0.0.0.255
    access-list 100 remark Used for Internet access to Internal N/W
    access-list 100 permit ip 192.168.1.0 0.0.0.255 any
    no cdp run
    control-plane
    banner motd ^C----------  Router VPN Router ----------^C
    line con 0
    exec-timeout 30 0
    logging synchronous
    no modem enable
    line aux 0
    line vty 0 4
    access-class 23 in
    privilege level 15
    password 7 124A50424A5E5550
    transport input telnet ssh
    scheduler max-task-time 5000
    end

  • How to change CUE ip address?

    Hi,
    We moved to a new location and using comcast as ISP. I was setting up the phone system today and met a few problems.
    1. First of all, all the phones are connected and working(total of 4), but I can only see 3 of them showing up in the CCA. Whats happening here?
    2. I wanted to change the user name which appears on the phone using the CCA, CCA told me that the settings were successfully sent to UC520, I restarted the phone and uc520, but the names on the phones remain unchanged?
    3. I forgot the password of the voicemail for one of the phone, and wanted to changed in the CUE. so I went to 10.1.10.1,but some comcast login page showed up instead of CUE. so I want to know how to change the IP address of CUE? I don`t know the CLI commands so please teach me if it can only be done with CLI. I have only used CCA in the past. Could this be the reason why for problem 1 and 2? I`m feeling wierd because all the phones can be used to call in/out.
    my data vlan is 192.168.0.0 and voice vlan is 192.168.2.0 let me know if you need any other info.
    need help urgently as I want to resolve this problem asap.
    Thanks in advance.
    Building configuration...
    Current configuration : 31483 bytes
    ! Last configuration change at 19:39:02 EST Mon Jan 27 2014 by admin
    version 15.1
    parser config cache interface
    no service pad
    no service timestamps debug uptime
    service timestamps log datetime msec
    service password-encryption
    service internal
    service compress-config
    service sequence-numbers
    hostname UC_520
    boot-start-marker
    boot-end-marker
    no logging buffered
    no logging rate-limit
    enable secret 4 X4ZqtPJ///KxuEWxHSsJrv3beQVnz2ise/xj8fF6eFU
    aaa new-model
    aaa authentication login default local
    aaa session-id common
    clock timezone EST -5 0
    clock summer-time EDT recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-3885458945
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3885458945
    revocation-check none
    rsakeypair TP-self-signed-3885458945
    crypto pki certificate chain TP-self-signed-3885458945
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33383835 34353839 3435301E 170D3133 30383136 32303534
      32305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 38383534
      35383934 3530819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100E470 89FBE9D2 67ED2223 338A6991 0CF59918 BDEF6020 545DFCAF 93A17C39
      BEE49E0E 4EDEE26B CCE65E3E 44443BFC E1CE6B5E FE8906DA 3290C015 450721F3
      8FB997D1 74A9EAD1 2FB11EAF 7E346F69 4AF873DE A93DCCC0 0607406E 09C0D5D4
      47552B50 34398AF9 A5F9CC57 1A2CBCE8 D8DCE2E9 6702F3DD 77505122 2284BDC8
      96730203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 14F3FB0C E861F89C 588B7B22 97DCB6B8 95F52EAF 3F301D06
      03551D0E 04160414 F3FB0CE8 61F89C58 8B7B2297 DCB6B895 F52EAF3F 300D0609
      2A864886 F70D0101 05050003 81810067 7B14BD34 CF6FE9A5 C2B125A9 347023AD
      58DAB6CB E64FA260 41DA2B0B 1921A21D BAED2A0F 47172233 A589F64D 74D70BB5
      2790DE19 B905BCFF 18DB2EE5 F397C92D 7522DEB0 B4968E27 0F2CCF98 DCCE40C5
      4BF1736A 1C945AFA E0EF7A33 E529F94C CC99549A 051CA1BD E33495DB 0B79451C
      5666954E 10E691DF 5D5CCC50 CB72D2
          quit
    dot11 syslog
    dot11 ssid cisco-data
    vlan 1
    authentication open
    dot11 ssid cisco-voice
    vlan 100
    authentication open
    ip source-route
    ip cef
    ip dhcp relay information trust-all
    ip dhcp excluded-address 192.168.0.1 192.168.0.99
    ip dhcp excluded-address 192.168.0.151 192.168.0.255
    ip dhcp excluded-address 192.168.2.1 192.168.2.9
    ip dhcp excluded-address 192.168.2.241 192.168.2.255
    ip dhcp excluded-address 192.168.2.99
    ip dhcp pool phone
    network 192.168.2.0 255.255.255.0
    default-router 192.168.2.99
    option 150 ip 192.168.2.99
    ip name-server 205.152.111.23
    ip name-server 205.152.144.23
    ip inspect WAAS flush-timeout 10
    ip inspect name SDM_LOW dns
    ip inspect name SDM_LOW ftp
    ip inspect name SDM_LOW h323
    ip inspect name SDM_LOW https
    ip inspect name SDM_LOW icmp
    ip inspect name SDM_LOW imap
    ip inspect name SDM_LOW pop3
    ip inspect name SDM_LOW netshow
    ip inspect name SDM_LOW rcmd
    ip inspect name SDM_LOW realaudio
    ip inspect name SDM_LOW rtsp
    ip inspect name SDM_LOW esmtp
    ip inspect name SDM_LOW sqlnet
    ip inspect name SDM_LOW streamworks
    ip inspect name SDM_LOW tftp
    ip inspect name SDM_LOW tcp router-traffic
    ip inspect name SDM_LOW udp router-traffic
    ip inspect name SDM_LOW vdolive
    no ipv6 cef
    multilink bundle-name authenticated
    stcapp ccm-group 1
    stcapp
    trunk group ALL_FXO
    max-retry 5
    voice-class cause-code 1
    hunt-scheme longest-idle
    voice call send-alert
    voice rtp send-recv
    voice service voip
    allow-connections h323 to h323
    allow-connections h323 to sip
    allow-connections sip to h323
    allow-connections sip to sip
    supplementary-service h450.12
    sip
      no update-callerid
    voice class codec 1
    codec preference 1 g711ulaw
    codec preference 2 g729r8
    voice class cause-code 1
    no-circuit
    voice register global
    mode cme
    source-address 192.168.2.99 port 5060
    max-dn 88
    max-pool 22
    load 9971 sip9971.9-2-2
    load 9951 sip9951.9-2-2
    load 8961 sip8961.9-2-2
    timezone 12
    create profile sync 0423457390373118
    voice hunt-group 1 parallel
    final 201
    list 201,223,227,239,301
    timeout 16
    pilot 511
    voice translation-rule 1000
    rule 1 /.*/ //
    voice translation-rule 1112
    rule 1 /^9/ //
    voice translation-rule 2001
    voice translation-rule 2002
    rule 1 /^6/ //
    voice translation-rule 2222
    rule 1 /^91900......./ //
    rule 2 /^91976......./ //
    voice translation-profile CALLER_ID_TRANSLATION_PROFILE
    translate calling 1111
    voice translation-profile CallBlocking
    translate called 2222
    voice translation-profile OUTGOING_TRANSLATION_PROFILE
    translate called 1112
    voice translation-profile XFER_TO_VM_PROFILE
    translate redirect-called 2002
    voice translation-profile nondialable
    translate called 1000
    voice-card 0
    fax interface-type fax-mail
    license udi pid UC520W-16U-4FXO-K9 sn FTX1251Y0DC
    archive
    log config
      logging enable
      logging size 600
      hidekeys
    username admin privilege 15 secret 4 X4ZqtPJ///KxuEWxHSsJrv3beQVnz2ise/xj8fF6eFU
    ip tftp source-interface Loopback0
    class-map match-all _class_Voice0
    match ip dscp ef
    class-map match-all _class_Voice1
    match ip dscp cs3
    policy-map Voice
    class _class_Voice0
      set cos 6
    class _class_Voice1
      set cos 3
    bridge irb
    interface Loopback0
    description $FW_INSIDE$
    ip address 10.1.10.2 255.255.255.252
    ip access-group 101 in
    ip nat inside
    ip virtual-reassembly in
    interface FastEthernet0/0
    description $ETH-WAN$
    no ip address
    ip virtual-reassembly in
    load-interval 30
    duplex auto
    speed auto
    pppoe enable group global
    pppoe-client dial-pool-number 1
    interface Integrated-Service-Engine0/0
    description cue is initialized with default IMAP group
    ip unnumbered Loopback0
    ip nat inside
    ip virtual-reassembly in
    service-module ip address 10.1.10.1 255.255.255.252
    service-module ip default-gateway 10.1.10.2
    interface FastEthernet0/1/0
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/1
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/2
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/3
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/4
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/5
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/6
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/7
    switchport voice vlan 100
    no ip address
    macro description cisco-phone
    spanning-tree portfast
    interface FastEthernet0/1/8
    switchport mode trunk
    switchport voice vlan 100
    no ip address
    macro description cisco-switch
    interface Dot11Radio0/5/0
    no ip address
    ssid cisco-data
    ssid cisco-voice
    speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0
    station-role root
    antenna receive right
    antenna transmit right
    service-policy output Voice
    interface Dot11Radio0/5/0.1
    encapsulation dot1Q 1 native
    bridge-group 1
    bridge-group 1 subscriber-loop-control
    bridge-group 1 spanning-disabled
    bridge-group 1 block-unknown-source
    no bridge-group 1 source-learning
    no bridge-group 1 unicast-flooding
    interface Dot11Radio0/5/0.100
    encapsulation dot1Q 100
    bridge-group 100
    bridge-group 100 subscriber-loop-control
    bridge-group 100 spanning-disabled
    bridge-group 100 block-unknown-source
    no bridge-group 100 source-learning
    no bridge-group 100 unicast-flooding
    interface Vlan1
    no ip address
    bridge-group 1
    bridge-group 1 spanning-disabled
    interface Vlan100
    no ip address
    bridge-group 100
    bridge-group 100 spanning-disabled
    interface Dialer0
    description $FW_OUTSIDE$
    ip address negotiated
    ip access-group 109 in
    ip mtu 1452
    ip nat outside
    ip inspect SDM_LOW out
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname [email protected]
    ppp chap password 7 121D001B1E535E56
    ppp pap sent-username [email protected] password 7 121D001B1E535E56
    ppp ipcp dns request
    interface BVI1
    ip address 192.168.0.55 255.255.255.0
    ip access-group 104 in
    ip access-group 108 out
    ip helper-address 192.168.0.99
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1412
    interface BVI100
    description $FW_INSIDE$
    ip address 192.168.2.99 255.255.255.0
    ip access-group 102 in
    ip access-group 107 out
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1412
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http path flash:/gui
    ip dns server
    ip nat inside source list 1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 192.168.0.99
    ip route 10.1.10.1 255.255.255.255 Integrated-Service-Engine0/0
    access-list 1 remark SDM_ACL Category=2
    access-list 1 permit 10.1.1.0 0.0.0.255
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 1 permit 10.1.10.0 0.0.0.3
    access-list 100 remark auto generated by SDM firewall configuration
    access-list 100 remark SDM_ACL Category=1
    access-list 100 permit ip 192.168.10.0 0.0.0.255 any
    access-list 100 deny   ip host 255.255.255.255 any
    access-list 100 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip any any
    access-list 101 remark auto generated by SDM firewall configuration##NO_ACES_6##
    access-list 101 remark SDM_ACL Category=1
    access-list 101 permit tcp 192.168.2.0 0.0.0.255 eq 2000 any
    access-list 101 permit udp 192.168.2.0 0.0.0.255 eq 2000 any
    access-list 101 permit ip 192.168.2.0 0.0.0.255 any
    access-list 101 deny   ip host 255.255.255.255 any
    access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 101 permit ip any any
    access-list 102 remark auto generated by SDM firewall configuration##NO_ACES_6##
    access-list 102 remark SDM_ACL Category=1
    access-list 102 permit tcp 10.1.10.0 0.0.0.3 any eq 2000
    access-list 102 permit udp 10.1.10.0 0.0.0.3 any eq 2000
    access-list 102 permit ip 10.1.10.0 0.0.0.3 any
    access-list 102 deny   ip host 255.255.255.255 any
    access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 102 permit ip any any
    access-list 103 remark SDM_ACL Category=64
    access-list 103 permit ip any any
    access-list 104 remark SDM_ACL Category=64
    access-list 104 permit ip any any
    access-list 105 remark SDM_ACL Category=64
    access-list 105 permit ip any any
    access-list 106 remark SDM_ACL Category=64
    access-list 106 permit ip any any
    access-list 107 remark SDM_ACL Category=64
    access-list 107 permit ip any any
    access-list 108 remark SDM_ACL Category=64
    access-list 108 permit ip any any
    access-list 109 remark auto generated by SDM firewall configuration##NO_ACES_14##
    access-list 109 remark SDM_ACL Category=1
    access-list 109 permit ip 10.1.10.0 0.0.0.3 any
    access-list 109 permit ip 192.168.2.0 0.0.0.255 any
    access-list 109 permit udp host 205.152.111.23 eq domain any
    access-list 109 permit udp host 205.152.144.23 eq domain any
    access-list 109 permit icmp any any echo-reply
    access-list 109 permit icmp any any time-exceeded
    access-list 109 permit icmp any any unreachable
    access-list 109 permit ip 10.0.0.0 0.255.255.255 any
    access-list 109 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 109 permit ip 192.168.0.0 0.0.255.255 any
    access-list 109 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 109 deny   ip host 255.255.255.255 any
    access-list 109 permit ip host 0.0.0.0 any
    access-list 109 permit ip any any
    dialer-list 1 protocol ip permit
    snmp-server community public RO
    tftp-server flash:/phones/521_524/cp524g-8-1-17.bin alias cp524g-8-1-17.bin
    tftp-server flash:/phones/7916/B016-1-0-4.SBN alias B016-1-0-4.SBN
    tftp-server flash:/phones/7937/apps37sccp.1-4-4-0.bin alias apps37sccp.1-4-4-0.bin
    tftp-server flash:/phones/7940_7960/P00308010200.bin alias P00308010200.bin
    tftp-server flash:/phones/7940_7960/P00308010200.loads alias P00308010200.loads
    tftp-server flash:/phones/7940_7960/P00308010200.sb2 alias P00308010200.sb2
    tftp-server flash:/phones/7940_7960/P00308010200.sbn alias P00308010200.sbn
    tftp-server flash:/phones/7941_7961/apps41.9-1-1TH1-16.sbn alias apps41.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7941_7961/cnu41.9-1-1TH1-16.sbn alias cnu41.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7941_7961/cvm41sccp.9-1-1TH1-16.sbn alias cvm41sccp.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7941_7961/dsp41.9-1-1TH1-16.sbn alias dsp41.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7941_7961/jar41sccp.9-1-1TH1-16.sbn alias jar41sccp.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7941_7961/SCCP41.9-1-1SR1S.loads alias SCCP41.9-1-1SR1S.loads
    tftp-server flash:/phones/7941_7961/term41.default.loads alias term41.default.loads
    tftp-server flash:/phones/7941_7961/term61.default.loads alias term61.default.loads
    tftp-server flash:/phones/7942_7962/apps42.9-1-1TH1-16.sbn alias apps42.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7942_7962/cnu42.9-1-1TH1-16.sbn alias cnu42.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7942_7962/cvm42sccp.9-1-1TH1-16.sbn alias cvm42sccp.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7942_7962/dsp42.9-1-1TH1-16.sbn alias dsp42.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7942_7962/jar42sccp.9-1-1TH1-16.sbn alias jar42sccp.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7942_7962/SCCP42.9-1-1SR1S.loads alias SCCP42.9-1-1SR1S.loads
    tftp-server flash:/phones/7942_7962/term42.default.loads alias term42.default.loads
    tftp-server flash:/phones/7942_7962/term62.default.loads alias term62.default.loads
    tftp-server flash:/phones/7945_7965/apps45.9-1-1TH1-16.sbn alias apps45.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7945_7965/cnu45.9-1-1TH1-16.sbn alias cnu45.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7945_7965/cvm45sccp.9-1-1TH1-16.sbn alias cvm45sccp.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7945_7965/dsp45.9-1-1TH1-16.sbn alias dsp45.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7945_7965/jar45sccp.9-1-1TH1-16.sbn alias jar45sccp.9-1-1TH1-16.sbn
    tftp-server flash:/phones/7945_7965/SCCP45.9-1-1SR1S.loads alias SCCP45.9-1-1SR1S.loads
    tftp-server flash:/phones/7945_7965/term45.default.loads alias term45.default.loads
    tftp-server flash:/phones/7945_7965/term65.default.loads alias term65.default.loads
    tftp-server flash:/ringtones/Analog1.raw alias Analog1.raw
    tftp-server flash:/ringtones/Analog2.raw alias Analog2.raw
    tftp-server flash:/ringtones/AreYouThere.raw alias AreYouThere.raw
    tftp-server flash:/ringtones/DistinctiveRingList.xml alias DistinctiveRingList.xml
    tftp-server flash:/ringtones/RingList.xml alias RingList.xml
    tftp-server flash:/ringtones/AreYouThereF.raw alias AreYouThereF.raw
    tftp-server flash:/ringtones/Bass.raw alias Bass.raw
    tftp-server flash:/ringtones/CallBack.raw alias CallBack.raw
    tftp-server flash:/ringtones/Chime.raw alias Chime.raw
    tftp-server flash:/ringtones/Classic1.raw alias Classic1.raw
    tftp-server flash:/ringtones/Classic2.raw alias Classic2.raw
    tftp-server flash:/ringtones/ClockShop.raw alias ClockShop.raw
    tftp-server flash:/ringtones/Drums1.raw alias Drums1.raw
    tftp-server flash:/ringtones/Drums2.raw alias Drums2.raw
    tftp-server flash:/ringtones/FilmScore.raw alias FilmScore.raw
    tftp-server flash:/ringtones/HarpSynth.raw alias HarpSynth.raw
    tftp-server flash:/ringtones/Jamaica.raw alias Jamaica.raw
    tftp-server flash:/ringtones/KotoEffect.raw alias KotoEffect.raw
    tftp-server flash:/ringtones/MusicBox.raw alias MusicBox.raw
    tftp-server flash:/ringtones/Piano1.raw alias Piano1.raw
    tftp-server flash:/ringtones/Piano2.raw alias Piano2.raw
    tftp-server flash:/ringtones/Pop.raw alias Pop.raw
    tftp-server flash:/ringtones/Pulse1.raw alias Pulse1.raw
    tftp-server flash:/ringtones/Ring1.raw alias Ring1.raw
    tftp-server flash:/ringtones/Ring2.raw alias Ring2.raw
    tftp-server flash:/ringtones/Ring3.raw alias Ring3.raw
    tftp-server flash:/ringtones/Ring4.raw alias Ring4.raw
    tftp-server flash:/ringtones/Ring5.raw alias Ring5.raw
    tftp-server flash:/ringtones/Ring6.raw alias Ring6.raw
    tftp-server flash:/ringtones/Ring7.raw alias Ring7.raw
    tftp-server flash:/ringtones/Sax1.raw alias Sax1.raw
    tftp-server flash:/ringtones/Sax2.raw alias Sax2.raw
    tftp-server flash:/ringtones/Vibe.raw alias Vibe.raw
    tftp-server flash:/Desktops/CampusNight.png
    tftp-server flash:/Desktops/TN-CampusNight.png
    tftp-server flash:/Desktops/CiscoFountain.png
    tftp-server flash:/Desktops/TN-CiscoFountain.png
    tftp-server flash:/Desktops/CiscoLogo.png
    tftp-server flash:/Desktops/TN-CiscoLogo.png
    tftp-server flash:/Desktops/Fountain.png
    tftp-server flash:/Desktops/TN-Fountain.png
    tftp-server flash:/Desktops/MorroRock.png
    tftp-server flash:/Desktops/TN-MorroRock.png
    tftp-server flash:/Desktops/NantucketFlowers.png
    tftp-server flash:/Desktops/TN-NantucketFlowers.png
    tftp-server flash:Desktops/320x212x16/List.xml
    tftp-server flash:Desktops/320x212x12/List.xml
    tftp-server flash:Desktops/320x216x16/List.xml
    tftp-server flash:/bacdprompts/en_bacd_allagentsbusy.au alias en_bacd_allagentsbusy.au
    tftp-server flash:/bacdprompts/en_bacd_disconnect.au alias en_bacd_disconnect.au
    tftp-server flash:/bacdprompts/en_bacd_enter_dest.au alias en_bacd_enter_dest.au
    tftp-server flash:/bacdprompts/en_bacd_invalidoption.au alias en_bacd_invalidoption.au
    tftp-server flash:/bacdprompts/en_bacd_music_on_hold.au alias en_bacd_music_on_hold.au
    tftp-server flash:/bacdprompts/en_bacd_options_menu.au alias en_bacd_options_menu.au
    tftp-server flash:/bacdprompts/en_bacd_welcome.au alias en_bacd_welcome.au
    tftp-server flash:/bacdprompts/en_bacd_xferto_operator.au alias en_bacd_xferto_operator.au
    radius-server attribute 31 send nas-port-detail
    control-plane
    bridge 1 route ip
    bridge 100 route ip
    voice-port 0/0/0
    shutdown
    caller-id enable
    voice-port 0/0/1
    shutdown
    caller-id enable
    voice-port 0/0/2
    shutdown
    caller-id enable
    voice-port 0/0/3
    shutdown
    caller-id enable
    voice-port 0/1/0
    trunk-group ALL_FXO 64
    connection plar 201
    shutdown
    caller-id enable
    voice-port 0/1/1
    trunk-group ALL_FXO 64
    connection plar opx 511
    description Configured by CCA 4 FXO-0/1/1-Custom-BG
    caller-id enable
    voice-port 0/1/2
    trunk-group ALL_FXO 64
    connection plar opx 511
    description Configured by CCA 4 FXO-0/1/2-Custom-BG
    caller-id enable
    voice-port 0/1/3
    trunk-group ALL_FXO 64
    connection plar 204
    shutdown
    caller-id enable
    voice-port 0/4/0
    auto-cut-through
    signal immediate
    input gain auto-control -15
    description Music On Hold Port
    sccp local Loopback0
    sccp ccm 192.168.2.99 identifier 1 version 3.1
    sccp
    sccp ccm group 1
    associate ccm 1 priority 1
    dial-peer cor custom
    name internal
    name local
    name local-plus
    name international
    name national
    name national-plus
    name emergency
    name toll-free
    dial-peer cor list call-internal
    member internal
    dial-peer cor list call-local
    member local
    dial-peer cor list call-local-plus
    member local-plus
    dial-peer cor list call-national
    member national
    dial-peer cor list call-national-plus
    member national-plus
    dial-peer cor list call-international
    member international
    dial-peer cor list call-emergency
    member emergency
    dial-peer cor list call-toll-free
    member toll-free
    dial-peer cor list user-internal
    member internal
    member emergency
    dial-peer cor list user-local
    member internal
    member local
    member emergency
    member toll-free
    dial-peer cor list user-local-plus
    member internal
    member local
    member local-plus
    member emergency
    member toll-free
    dial-peer cor list user-national
    member internal
    member local
    member local-plus
    member national
    member emergency
    member toll-free
    dial-peer cor list user-national-plus
    member internal
    member local
    member local-plus
    member national
    member national-plus
    member emergency
    member toll-free
    dial-peer cor list user-international
    member internal
    member local
    member local-plus
    member international
    member national
    member national-plus
    member emergency
    member toll-free
    dial-peer voice 1 pots
    port 0/0/0
    no sip-register
    dial-peer voice 2 pots
    port 0/0/1
    no sip-register
    dial-peer voice 3 pots
    port 0/0/2
    no sip-register
    dial-peer voice 4 pots
    port 0/0/3
    no sip-register
    dial-peer voice 5 pots
    description ** MOH Port **
    destination-pattern ABC
    port 0/4/0
    no sip-register
    dial-peer voice 6 pots
    description 鬰atch all dial peer for BRI/PRI�
    translation-profile incoming nondialable
    incoming called-number .%
    direct-inward-dial
    dial-peer voice 50 pots
    description ** incoming dial peer **
    incoming called-number ^AAAA$
    port 0/1/0
    dial-peer voice 51 pots
    description ** incoming dial peer **
    incoming called-number ^AAAA$
    port 0/1/1
    dial-peer voice 52 pots
    description ** incoming dial peer **
    incoming called-number ^AAAA$
    port 0/1/2
    dial-peer voice 53 pots
    description ** incoming dial peer **
    incoming called-number ^AAAA$
    port 0/1/3
    dial-peer voice 54 pots
    description ** FXO pots dial-peer **
    destination-pattern A0
    port 0/1/0
    no sip-register
    dial-peer voice 55 pots
    description ** FXO pots dial-peer **
    destination-pattern A1
    port 0/1/1
    no sip-register
    dial-peer voice 56 pots
    description ** FXO pots dial-peer **
    destination-pattern A2
    port 0/1/2
    no sip-register
    dial-peer voice 57 pots
    description ** FXO pots dial-peer **
    destination-pattern A3
    port 0/1/3
    no sip-register
    dial-peer voice 2000 voip
    description ** cue voicemail pilot number **
    translation-profile outgoing XFER_TO_VM_PROFILE
    destination-pattern 396
    b2bua
    session protocol sipv2
    session target ipv4:10.1.10.1
    voice-class sip outbound-proxy ipv4:10.1.10.1 
    dtmf-relay sip-notify
    codec g711ulaw
    no vad
    dial-peer voice 2001 voip
    description ** cue auto attendant number **
    translation-profile outgoing PSTN_CallForwarding
    destination-pattern 398
    b2bua
    session protocol sipv2
    session target ipv4:10.1.10.1
    voice-class sip outbound-proxy ipv4:10.1.10.1 
    dtmf-relay sip-notify
    codec g711ulaw
    no vad
    dial-peer voice 2012 voip
    description ** cue prompt manager number **
    translation-profile outgoing PSTN_CallForwarding
    destination-pattern 240
    b2bua
    session protocol sipv2
    session target ipv4:10.1.10.1
    voice-class sip outbound-proxy ipv4:10.1.10.1 
    dtmf-relay sip-notify
    codec g711ulaw
    no vad
    dial-peer voice 58 pots
    trunkgroup ALL_FXO
    corlist outgoing call-emergency
    description **CCA*North American-7-Digit*Emergency**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9911
    forward-digits all
    no sip-register
    dial-peer voice 59 pots
    trunkgroup ALL_FXO
    corlist outgoing call-emergency
    description **CCA*North American-7-Digit*Emergency**
    preference 5
    destination-pattern 911
    forward-digits all
    no sip-register
    dial-peer voice 60 pots
    trunkgroup ALL_FXO
    corlist outgoing call-local
    description **CCA*North American-7-Digit*10-Digit Local**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9[2-9].........
    forward-digits all
    no sip-register
    dial-peer voice 61 pots
    trunkgroup ALL_FXO
    corlist outgoing call-local
    description **CCA*North American-7-Digit*Service Numbers**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9[2-9]11
    forward-digits all
    no sip-register
    dial-peer voice 62 pots
    trunkgroup ALL_FXO
    corlist outgoing call-national
    description **CCA*North American-7-Digit*Long Distance**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91[2-9]..[2-9]......
    forward-digits all
    no sip-register
    dial-peer voice 63 pots
    trunkgroup ALL_FXO
    corlist outgoing call-international
    description **CCA*North American-7-Digit*International**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 9011T
    forward-digits all
    no sip-register
    dial-peer voice 64 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91800.......
    forward-digits all
    no sip-register
    dial-peer voice 65 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91888.......
    forward-digits all
    no sip-register
    dial-peer voice 66 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91877.......
    forward-digits all
    no sip-register
    dial-peer voice 67 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91866.......
    forward-digits all
    no sip-register
    dial-peer voice 68 pots
    trunkgroup ALL_FXO
    corlist outgoing call-toll-free
    description **CCA*North American-7-Digit*Toll-Free**
    translation-profile outgoing OUTGOING_TRANSLATION_PROFILE
    preference 5
    destination-pattern 91855.......
    forward-digits all
    no sip-register
    no dial-peer outbound status-check pots
    telephony-service
    video
    authentication credential admin admin
    fxo hook-flash
    max-ephones 22
    max-dn 88
    ip source-address 192.168.2.99 port 2000
    max-redirect 20
    auto assign 1 to 1 type bri
    calling-number initiator
    service phone videoCapability 1
    service phone ehookenable 1
    service phone SPA525-wifi-on yes
    service phone SPA525-protocol SPCP
    service phone SPA525-auto-detect-sccp yes
    service phone SPA525-http-write yes
    service phone SPA525-SSID cisco-voice
    service phone SPA525-readonly no
    service phone SPA525-Encryption-type DISABLE
    service dnis overlay
    service dnis dir-lookup
    service dss
    timeouts interdigit 5
    system message ZFI Engi & Const
    url services http://10.1.10.1/voiceview/common/login.do
    url authentication http://10.1.10.2/CCMCIP/authenticate.asp 
    cnf-file location flash:
    cnf-file perphone
    load 7916-12 B016-1-0-4
    load 7916-24 B016-1-0-4
    load 7937 apps37sccp.1-4-4-0
    load 7960-7940 P00308010200
    load 7941 SCCP41.9-1-1SR1S
    load 7941GE SCCP41.9-1-1SR1S
    load 7942 SCCP42.9-1-1SR1S
    load 7945 SCCP45.9-1-1SR1S
    load 7961 SCCP41.9-1-1SR1S
    load 7961GE SCCP41.9-1-1SR1S
    load 7962 SCCP42.9-1-1SR1S
    load 7965 SCCP45.9-1-1SR1S
    load 521G-524G cp524g-8-1-17
    time-zone 12
    keepalive 30 auxiliary 4
    voicemail 396
    max-conferences 8 gain -6
    call-forward pattern .T
    call-forward system redirecting-expanded
    hunt-group logout HLog
    moh flash:/media/music-on-hold.au
    multicast moh 239.10.16.16 port 2000
    web admin system name cisco secret 5 $1$AJGT$FDYMK5h1/Tiz2VQKQe2fS.
    dn-webedit
    time-webedit
    transfer-system full-consult dss
    transfer-pattern 9.T
    transfer-pattern .T
    transfer-pattern 6... blind
    secondary-dialtone 9
    night-service day Sun 00:00 23:59
    night-service day Mon 17:00 08:00
    night-service day Tue 17:00 08:00
    night-service day Wed 17:00 08:00
    night-service day Thu 17:00 08:00
    night-service day Fri 17:00 08:00
    night-service day Sat 00:00 23:59
    night-service date Jan 1 00:00 23:59
    night-service date Nov 25 00:00 23:59
    night-service date Dec 25 00:00 23:59
    fac standard
    create cnf-files version-stamp Jan 01 2002 00:00:00
    ephone-template  15
    url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
    softkeys remote-in-use  Newcall
    softkeys idle  Redial Newcall Cfwdall Pickup Gpickup Dnd HLog Login
    softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
    softkeys connected  Hold Endcall Trnsfer TrnsfVM Confrn Acct Park
    button-layout 7931 2
    ephone-template  16
    url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
    softkeys remote-in-use  Newcall
    softkeys idle  Redial Newcall Cfwdall Pickup Gpickup Dnd HLog Login
    softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
    softkeys connected  Hold Endcall Trnsfer TrnsfVM Confrn Acct Park
    ephone-template  17
    url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
    softkeys remote-in-use  CBarge Newcall
    softkeys idle  Redial Newcall Cfwdall Pickup Gpickup Dnd HLog Login
    softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
    softkeys connected  Hold Endcall Trnsfer TrnsfVM Confrn Acct Park
    ephone-template  18
    url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
    softkeys remote-in-use  CBarge Newcall
    softkeys idle  Redial Newcall Cfwdall Pickup Gpickup Dnd HLog Login
    softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
    softkeys connected  Hold Endcall Trnsfer TrnsfVM Confrn Acct Park
    button-layout 7931 2
    ephone-dn  9
    number BCD no-reg primary
    description MoH
    moh out-call ABC
    ephone-dn  81  octo-line
    number 301 no-reg primary
    pickup-group 1
    name wpb wpb
    call-forward busy 396
    call-forward noan 396 timeout 20
    ephone-dn  82  octo-line
    number 227 no-reg primary
    pickup-group 1
    name Robert Stewart
    call-forward busy 396
    call-forward noan 396 timeout 20
    ephone-dn  83  octo-line
    number 239 no-reg primary
    pickup-group 1
    name Conf Room
    call-forward busy 396
    call-forward noan 396 timeout 20
    ephone-dn  84  octo-line
    number 223 no-reg primary
    pickup-group 1
    label 223
    description George Guo
    name Caroline Wang
    call-forward busy 396
    call-forward noan 396 timeout 20
    ephone-dn  85  octo-line
    ring external
    number 201 no-reg primary
    pickup-group 1
    label 201
    description Caroline Wang
    name Cari Adamonis
    call-forward busy 396
    call-forward noan 396 timeout 20
    ephone-dn  86
    number 6... no-reg primary
    description ***CCA XFER TO VM EXTENSION***
    call-forward all 396
    ephone-dn  87
    number A801... no-reg primary
    mwi off
    ephone-dn  88
    number A800... no-reg primary
    mwi on
    ephone  1
    device-security-mode none
    mac-address 0015.6276.7240
    ephone-template 16
    username "mdeng" password 123456
    type 7940
    button  1:82
    ephone  2
    device-security-mode none
    mac-address 0015.6278.9118
    ephone-template 16
    username "jespinal" password 123456
    type 7940
    button  1:83
    ephone  3
    device-security-mode none
    mac-address 0015.6269.5B0C
    ephone-template 16
    username "wpb" password 123456
    mtp
    type 7940
    button  1:81
    ephone  5
    device-security-mode none
    mac-address 0012.4362.0B1E
    ephone-template 16
    username "GGuo" password 123456
    type 7940
    button  1:84
    ephone  6
    device-security-mode none
    mac-address 0015.6286.AE4F
    ephone-template 16
    username "cwang" password 123456
    type 7940
    missed-calls all
    button  1:85
    alias exec cca_voice_mode PBX
    alias exec cca_vm_notification schedule from_time=00 to_time=24
    banner login ^Cbanner login ^Cisco Configuration Assistant. Version: 3.2 (3). Sat Aug 24 11:52:57 EDT 2013^^C
    line con 0
    line aux 0
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0 4
    transport preferred none
    transport input all
    line vty 5 100
    transport preferred none
    transport input all
    ntp master
    end

    how to change local ip address?Via an operating system command.
    It's not the sort of thing an application should be doing at all. IP addresses these days are assigned via DHCP. Why would you want to change it from within an application? It would probably disconnect all sockets for all running applications, invalidate the login, all kinds of bad effects.
    What is the actual requirement?

  • VPN client connect to CISCO 887 VPN Server but I can't ping Local LAN

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.1.4)
    |
    |
    CISCO-887 (192.168.1.254)
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on windows 7 machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN. I can't even ping the gateway 192.168.1.254
    I'm using Cisco VPN client (V5.0.07) with "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Perhaps ACL problem?
    Building configuration...
    Current configuration : 4921 bytes
    ! Last configuration change at 14:33:06 UTC Sun Jan 26 2014 by NetasTest
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname TestLab
    boot-start-marker
    boot-end-marker
    enable secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3013130599
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3013130599
    revocation-check none
    rsakeypair TP-self-signed-3013130599
    crypto pki certificate chain TP-self-signed-3013130599
    certificate self-signed 01
    3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
    31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
    69666963 6174652D 33303133 31333035 3939301E 170D3134 30313236 31333333
    35305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
    4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30313331
    33303539 3930819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
    8100A873 940DE7B9 112D7C1E CEF53553 ED09B479 24721449 DBD6F559 1B9702B7
    9087E94B 50CBB29F 6FE9C3EC A244357F 287E932F 4AB30518 08C2EAC1 1DF0C521
    8D0931F7 6E7F7511 7A66FBF1 A355BB2A 26DAD318 5A5A7B0D A261EE22 1FB70FD1
    C20F1073 BF055A86 D621F905 E96BD966 A4E87C95 8222F1EE C3627B9A B5963DCE
    AE7F0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
    551D2304 18301680 14E37481 4AAFF252 197AC35C A6C1E8E1 E9DF5B35 27301D06
    03551D0E 04160414 E374814A AFF25219 7AC35CA6 C1E8E1E9 DF5B3527 300D0609
    2A864886 F70D0101 05050003 81810082 FEE61317 43C08637 F840D6F8 E8FA11D5
    AA5E49D4 BA720ECB 534D1D6B 1A912547 59FED1B1 2B68296C A28F1CD7 FB697048
    B7BF52B8 08827BC6 20B7EA59 E029D785 2E9E11DB 8EAF8FB4 D821C7F5 1AB39B0D
    B599ECC1 F38B733A 5E46FFA8 F0920CD8 DBD0984F 2A05B7A0 478A1FC5 952B0DCC
    CBB28E7A E91A090D 53DAD1A0 3F66A3
    quit
    no ip domain lookup
    ip cef
    no ipv6 cef
    license udi pid CISCO887VA-K9 sn ***********
    username ******* secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    username ******* secret 4 Qf/16YMe96arcCpYI46YRa.3.7HcUGTBeJB3ZyRxMtE
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key NetasTest
    dns 8.8.4.4
    pool VPN-Pool
    acl 120
    crypto isakmp profile ciscocp-ike-profile-1
    match identity group EXTERNALS
    client authentication list ciscocp_vpn_xauth_ml_2
    isakmp authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    hold-queue 224 in
    pvc 8/35
    pppoe-client dial-pool-number 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip address 192.168.2.1 255.255.255.0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    interface Dialer0
    ip address negotiated
    ip mtu 1452
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ****
    ppp chap password 0 *********
    ppp pap sent-username ****** password 0 *******
    no cdp enable
    ip local pool VPN-Pool 192.168.2.210 192.168.2.215
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 100 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 100 remark
    access-list 100 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 100 remark
    access-list 100 permit ip 192.168.1.0 0.0.0.255 any
    access-list 120 remark
    access-list 120 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    line con 0
    exec-timeout 5 30
    password ******
    no modem enable
    line aux 0
    line vty 0 4
    password ******
    transport input all
    end
    Best Regards,

    I've updated ios to c870-advipservicesk9-mz.124-24.T8.bin  and tried to ping from rv320 to 871 and vice versa. Ping stil not working.
    router#sh crypto session detail 
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection     
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation     
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Dialer0
    Uptime: 00:40:37
    Session status: UP-ACTIVE     
    Peer: 93.190.178.205 port 500 fvrf: (none) ivrf: (none)
          Phase1_id: 192.168.1.100
          Desc: (none)
      IKE SA: local 93.190.177.103/500 remote 93.190.178.205/500 Active 
              Capabilities:(none) connid:2001 lifetime:07:19:22
      IPSEC FLOW: permit ip 10.1.1.0/255.255.255.0 10.1.2.0/255.255.255.0 
            Active SAs: 4, origin: dynamic crypto map
            Inbound:  #pkts dec'ed 0 drop 30 life (KB/Sec) 4500544/1162
            Outbound: #pkts enc'ed 5 drop 0 life (KB/Sec) 4500549/1162

  • Having trouble with Dynamic-to-static

    Having an issue with traffic passing over a dynamic-to-static VPN.  Phase 1 and Phase 2 both complete.  sh cry ips sa on the ASA shows 0 #pkts encaps.  From the 861 it shows 0 #pkts decaps
    I know its a lot to look at but hopefully someone will see something obvious that I messed up. 
    The second tunnel is working.  It is coming from a CradlePoint MBR1400 so I am unable to apply the config from that.
    ciscoasa# sh crypto isakmp sa
       Active SA: 2
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
    Total IKE SA: 2
    1   IKE Peer: 107.46.57.189
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    2   IKE Peer: xxx.xxx.xxx.xxx
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    ciscoasa# sh crypto ipsec sa
    interface: outside
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr:
          local ident (addr/mask/prot/port): (10.10.0.0/255.255.0.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.101.0/255.255.255.0/0/0)
          current_peer: 107.46.57.189
          #pkts encaps: 3166, #pkts encrypt: 3166, #pkts digest: 3166
          #pkts decaps: 2828, #pkts decrypt: 2828, #pkts verify: 2828
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 3166, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: xxx.xxx.xxx.98, remote crypto endpt.: 107.46.57.189
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 0D67A97D
          current inbound spi : B59B6F50
        inbound esp sas:
          spi: 0xB59B6F50 (3046862672)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, }
             slot: 0, conn_id: 5472256, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 3020
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0xFFFFFFFF 0xFFF7FFFF
        outbound esp sas:
          spi: 0x0D67A97D (224897405)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, }
             slot: 0, conn_id: 5472256, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (sec): 3020
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
        Crypto map tag: SYSTEM_DEFAULT_CRYPTO_MAP, seq num: 65535, local addr: xxx.xxx.xxx.98
          local ident (addr/mask/prot/port): (10.10.0.0/255.255.0.0/0/0)
          remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
          current_peer: xxx.xxx.xxx.xxx
         #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
          #pkts decaps: 1041, #pkts decrypt: 1044, #pkts verify: 1044
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: xxx.xxx.xxx.xxx/4500, remote crypto endpt.: xxx.xxx.xxx.xxx/2944
          path mtu 1500, ipsec overhead 82, media mtu 1500
          current outbound spi: 9613FEAC
          current inbound spi : 186C9E40
        inbound esp sas:
          spi: 0x186C9E40 (409771584)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={L2L, Tunnel,  NAT-T-Encaps, }
             slot: 0, conn_id: 5476352, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (kB/sec): (3914991/3199)
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x9613FEAC (2517892780)
             transform: esp-aes esp-sha-hmac no compression
             in use settings ={L2L, Tunnel,  NAT-T-Encaps, }
             slot: 0, conn_id: 5476352, crypto-map: SYSTEM_DEFAULT_CRYPTO_MAP
             sa timing: remaining key lifetime (kB/sec): (3915000/3198)
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
    REMOTE Config  Cisco 861
    Current configuration : 3112 bytes
    ! Last configuration change at 13:07:07 UTC Mon Jan 2 2006 by jwright
    ! NVRAM config last updated at 12:10:49 UTC Mon Jan 2 2006 by jwright
    version 15.0
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    service sequence-numbers
    hostname Corvid
    boot-start-marker
    boot-end-marker
    logging buffered 51200 warnings
    logging console critical
    no aaa new-model
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3769564853
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3769564853
    revocation-check none
    rsakeypair TP-self-signed-3769564853
    crypto pki certificate chain TP-self-signed-3769564853
    certificate self-signed 02
    ip source-route
    ip dhcp excluded-address 10.10.10.1
    ip dhcp pool ccp-pool
       import all
       network 10.10.10.0 255.255.255.248
       default-router 10.10.10.1
       lease 0 2
    ip cef
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    license udi pid CISCO861-K9 sn
    username xxxxx privilege 15 secret 5 $1$SI.
    username xxxxx privilege 15 secret 5 $1$y1
    ip tcp synwait-time 10
    crypto isakmp policy 1
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp key ************ address xxx.xxx.xxx.xxx
    crypto ipsec transform-set RTPSET esp-aes esp-sha-hmac
    crypto map RTP 1 ipsec-isakmp
    set peer xxx.xxx.xxx.xxx
    set transform-set RTPSET
    match address 100
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    ip address dhcp
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly
    duplex auto
    speed auto
    crypto map RTP
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 10.10.10.1 255.255.255.248
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly
    ip tcp adjust-mss 1452
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source route-map nonat interface FastEthernet4 overload
    ip route 0.0.0.0 0.0.0.0 dhcp
    logging trap debugging
    access-list 23 permit 10.10.10.0 0.0.0.7
    access-list 24 permit 192.168.0.0 0.0.0.255
    access-list 100 permit ip 10.10.10.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 100 deny   ip 10.10.10.0 0.0.0.255 any
    access-list 120 deny   ip 10.10.10.0 0.0.0.255 10.10.0.0 0.0.255.255
    access-list 120 permit ip 10.10.10.0 0.0.0.255 any
    no cdp run
    route-map nonat permit 10
    match ip address 120
    control-plane
    line con 0
    logging synchronous
    login local
    no modem enable
    line aux 0
    line vty 0 4
    access-class 23 in
    privilege level 15
    login local
    transport input telnet ssh
    scheduler max-task-time 5000
    scheduler allocate 4000 1000
    scheduler interval 500
    end
    ASA5510
    ciscoasa# sh run
    : Saved
    ASA Version 8.2(1)11
    hostname ciscoasa
    domain-name pme.local
    enable password xxx encrypted
    passwd xxx encrypted
    names
    interface Ethernet0/0
    nameif backup
    security-level 1
    ip address xxx.xxx.xxx.xxx 255.255.255.248
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 10.10.1.1 255.255.0.0
    interface Ethernet0/2
    shutdown
    nameif outside2
    security-level 0
    no ip address
    interface Ethernet0/3
    nameif outside
    security-level 0
    ip address xxx.xxx.xxx.xxx 255.255.255.224
    interface Management0/0
    nameif management
    security-level 100
    ip address 172.17.0.199 255.255.255.0
    management-only
    banner motd       **************************** NOTICE ******************************
    banner motd       *    Unauthorized access to this network device is FORBIDDEN!    *
    banner motd       *  All connection attempts and sessions are logged and AUDITED!  *
    banner motd       ******************************************************************
    banner motd       **************************** NOTICE ******************************
    banner motd       *    Unauthorized access to this network device is FORBIDDEN!    *
    banner motd       *  All connection attempts and sessions are logged and AUDITED!  *
    banner motd       ******************************************************************
    boot system disk0:/asa821-11-k8.bin
    ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    dns domain-lookup inside
    dns domain-lookup outside2
    dns domain-lookup outside
    dns domain-lookup management
    dns server-group DefaultDNS
    name-server HOMESTEAD-INT
    name-server SEBRING-INT
    domain-name pme.local
    object-group service SQLTEST udp
    description SQLTEST for VES
    port-object eq 1434
    object-group service SQLTEST_TCP tcp
    description SQLTEST For VES
    port-object eq 1433
    object-group service DM_INLINE_TCP_1 tcp
    port-object eq ftp
    port-object eq ftp-data
    access-list nonat extended permit ip any 10.10.11.0 255.255.255.0
    access-list nonat extended permit ip 10.10.0.0 255.255.0.0 10.10.11.0 255.255.255.0
    access-list nonat extended permit ip 10.10.0.0 255.255.0.0 192.168.101.0 255.255.255.0
    access-list nonat extended permit ip 10.10.0.0 255.255.0.0 10.10.10.0 255.255.255.248
    access-list outside_access_in extended permit tcp any host DAYTONA-EXT-BAK eq smtp
    access-list outside_access_in extended permit tcp any host DAYTONA-EXT-BAK eq https
    access-list outside_access_in extended permit tcp any host DAYTONA-EXT-BAK eq www
    access-list outside_access_in extended permit tcp any host SonomaBullsEye eq https inactive
    access-list outside_access_in extended permit tcp any host AUTHENTICA-EXT-BAK eq www
    access-list outside_access_in extended permit tcp any host AUTHENTICA-EXT-BAK eq https
    access-list outside_access_in extended permit udp any host xxx.xxx.xxx.xxx eq 1434
    access-list outside_access_in extended permit tcp any host xxx.xxx.xxx.xxx eq 1433 inactive
    access-list outside_access_in extended permit tcp any host FILETRANSFER-EXT-BAK eq www
    access-list outside_access_in extended permit tcp any host FILETRANSFER-EXT-BAK eq https
    access-list outside_access_in remark HTTP for TeamWeb
    access-list outside_access_in extended permit tcp any host ALEXSYS-EXT-BAK eq www
    access-list outside_access_in remark HTTPS for TeamWeb
    access-list outside_access_in extended permit tcp any host ALEXSYS-EXT-BAK eq https
    access-list outside_access_in extended deny icmp any any
    access-list Split_Tunnel_List standard permit 10.10.0.0 255.255.0.0
    access-list outside_access_in_1 extended permit tcp any host DAYTONA-EXT-OUT eq smtp
    access-list outside_access_in_1 extended permit tcp any host DAYTONA-EXT-OUT eq https
    access-list outside_access_in_1 extended permit tcp any host DAYTONA-EXT-OUT eq www
    access-list outside_access_in_1 extended permit tcp any host Sonoma eq https inactive
    access-list outside_access_in_1 extended permit tcp any host PMEUPDATE-EXT-OUT eq www
    access-list outside_access_in_1 extended permit tcp any host FILETRANSFER-EXT-OUT eq www
    access-list outside_access_in_1 extended permit tcp any host FILETRANSFER-EXT-OUT eq ssh inactive
    access-list outside_access_in_1 extended permit tcp any host FILETRANSFER-EXT-OUT eq https
    access-list outside_access_in_1 remark FTPS
    access-list outside_access_in_1 extended permit tcp any host FTP-EXT-OUT object-group DM_INLINE_TCP_1
    access-list outside_access_in_1 extended permit tcp any host FTP-EXT-OUT range 60200 60400
    access-list outside_access_in_1 extended permit tcp any host AUTHENTICA-EXT-OUT eq www
    access-list outside_access_in_1 extended permit tcp any host AUTHENTICA-EXT-OUT eq https
    access-list outside_access_in_1 extended permit tcp any host OSCODA-EXT-OUT object-group SQLTEST_TCP inactive
    access-list outside_access_in_1 extended permit udp any host OSCODA-EXT-OUT object-group SQLTEST inactive
    access-list outside_access_in_1 extended permit tcp any host ALEXSYS123-EXT-OUT eq www
    access-list outside_access_in_1 extended permit tcp any host ALEXSYS123-EXT-OUT eq https
    access-list outside_access_in_1 extended deny icmp any any
    access-list inside_access_out extended permit ip any any log
    pager lines 24
    logging enable
    logging timestamp
    logging trap notifications
    logging asdm notifications
    logging from-address [email protected]
    logging recipient-address [email protected] level errors
    logging host inside 10.10.2.12
    logging permit-hostdown
    no logging message 302015
    no logging message 302014
    no logging message 302013
    no logging message 302012
    no logging message 302017
    no logging message 302016
    mtu backup 1500
    mtu inside 1500
    mtu outside2 1500
    mtu outside 1500
    mtu management 1500
    ip local pool IPSECVPN2 10.10.11.76-10.10.11.100
    ip local pool SSLVPN 10.10.11.101-10.10.11.200 mask 255.255.0.0
    ip local pool IPSECVPN 10.10.11.25-10.10.11.75
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-623.bin
    no asdm history enable
    arp timeout 14400
    global (backup) 1 xxx.xxx.xxx.xxx
    global (outside) 1 xxx.xxx.xxx.xxx netmask 255.255.255.224
    nat (inside) 0 access-list nonat
    nat (inside) 1 10.10.0.0 255.255.0.0
    static (inside,outside) DAYTONA-EXT-OUT DAYTONA-INT netmask 255.255.255.255
    static (inside,outside) AUTHENTICA-EXT-OUT AUTHENTICA-INT netmask 255.255.255.255
    static (inside,outside) ALEXSYS123-EXT-OUT MIDOHIO-INT netmask 255.255.255.255
    static (inside,outside) PMEUPDATE-EXT-OUT PMEUPDATE-INT netmask 255.255.255.255
    static (inside,outside) FILETRANSFER-EXT-OUT FILETRANSFER-INT netmask 255.255.255.255
    static (inside,outside) FTP-EXT-OUT FTP-INT netmask 255.255.255.255
    static (inside,backup) FILETRANSFER-EXT-BAK FILETRANSFER-INT netmask 255.255.255.255
    static (inside,backup) DAYTONA-EXT-BAK DAYTONA-INT netmask 255.255.255.255
    static (inside,backup) AUTHENTICA-EXT-BAK AUTHENTICA-INT netmask 255.255.255.255
    static (inside,backup) ALEXSYS-EXT-BAK MIDOHIO-INT netmask 255.255.255.255
    access-group outside_access_in in interface backup
    access-group inside_access_out in interface inside
    access-group outside_access_in_1 in interface outside
    route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1 track 1
    route backup 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 254
    route backup 62.109.192.0 255.255.240.0 xxx.xxx.xxx.xxx 1
    route backup 64.68.96.0 255.255.224.0 xxx.xxx.xxx.xxx 1
    route backup 66.114.160.0 255.255.240.0 xxx.xxx.xxx.xxx 1
    route backup 66.163.32.0 255.255.240.0 xxx.xxx.xxx.xxx 1
    route backup 209.197.192.0 255.255.224.0 xxx.xxx.xxx.xxx 1
    route backup 210.4.192.0 255.255.240.0 xxx.xxx.xxx.xxx 1
    timeout xlate 3:00:00
    timeout conn 24:00:00 half-closed 0:05:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    webvpn
      http-proxy enable
    aaa-server PMERADIUS protocol radius
    aaa-server PMERADIUS (inside) host HOMESTEAD-INT
    key ******
    radius-common-pw ******
    aaa authentication ssh console LOCAL
    http server enable
    http 10.10.0.0 255.255.0.0 inside
    http 172.17.0.0 255.255.255.0 management
    http redirect backup 80
    http redirect outside 80
    snmp-server location Server Room
    snmp-server contact Jay
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sla monitor 100
    type echo protocol ipIcmpEcho xxx.xxx.xxx.xxx interface outside
    timeout 3000
    frequency 10
    sla monitor schedule 100 life forever start-time now
    crypto ipsec transform-set PM1 esp-3des esp-md5-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map dyn1 1 set pfs group1
    crypto dynamic-map dyn1 1 set transform-set PM1
    crypto dynamic-map dyn1 1 set security-association lifetime seconds 28800
    crypto dynamic-map dyn1 1 set security-association lifetime kilobytes 4608000
    crypto dynamic-map dyn1 1 set reverse-route
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map cryptomap1 1 ipsec-isakmp dynamic dyn1
    crypto map cryptomap1 interface backup
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint xxx.xxx.xxx.xxx
    enrollment terminal
    fqdn xxx.xxx.xxx.xxx
    subject-name CN= xxx.xxx.xxx.xxx, O=xxxx, C=US, St=MI, L=xxxx
    keypair xxx.xxx.xxx.xxx
    crl configure
    crypto ca certificate chain xxx.xxx.xxx.xxx
    certificate 041200616c79f4
        30820577 3082045f a0030201 02020704 1200616c 79f4300d 06092a86 4886f70d
      quit
    crypto isakmp identity address
    crypto isakmp enable backup
    crypto isakmp enable outside
    crypto isakmp policy 1
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 5
    lifetime 86400
    crypto isakmp policy 50
    authentication pre-share
    encryption aes-256
    hash md5
    group 5
    lifetime 86400
    crypto isakmp nat-traversal 33
    track 1 rtr 100 reachability
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 inside
    ssh timeout 15
    ssh version 2
    console timeout 0
    management-access inside
    threat-detection basic-threat
    threat-detection statistics port
    threat-detection statistics protocol
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 64.22.86.210 source backup prefer
    ssl trust-point vpn.prattmiller.com outside
    ssl trust-point vpn.prattmiller.com backup
    ssl trust-point vpn.prattmiller.com outside2
    webvpn
    enable backup
    enable outside2
    enable outside
    svc image disk0:/anyconnect-win-2.5.3055-k9.pkg 2
    svc image disk0:/anyconnect-win-2.5.2014-k9.pkg 3
    svc profiles AllowRemoteUsers disk0:/AnyConnectProfile.xml
    svc enable
    internal-password enable
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
    dns-server value 10.10.2.1
    vpn-tunnel-protocol IPSec l2tp-ipsec
    default-domain none
    group-policy DfltGrpPolicy attributes
    dns-server value 10.10.2.1 10.10.2.62
    vpn-idle-timeout 600
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value Split_Tunnel_List
    default-domain value pme.local
    webvpn
      url-list value Book1
      svc profiles value AllowRemoteUsers
      svc ask enable default webvpn timeout 10
    group-policy AnyConnect internal
    group-policy AnyConnect attributes
    vpn-tunnel-protocol webvpn
    webvpn
      svc ask enable default webvpn timeout 15
    username xxxx password RrjDgdg5BBLrGPnn encrypted privilege 15
    username xxxx password qDxllXruMJHEVZji encrypted privilege 15
    username xxxx password dGOqWbOOjP0FVxtl encrypted privilege 15
    tunnel-group DefaultL2LGroup ipsec-attributes
    pre-shared-key *
    tunnel-group DefaultRAGroup general-attributes
    default-group-policy DefaultRAGroup
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *
    tunnel-group DefaultRAGroup ppp-attributes
    authentication ms-chap-v2
    tunnel-group DefaultWEBVPNGroup general-attributes
    address-pool (backup) IPSECVPN2
    address-pool (outside2) IPSECVPN2
    address-pool (outside) SSLVPN
    address-pool SSLVPN
    authentication-server-group PMERADIUS
    tunnel-group pm_ipsec type remote-access
    tunnel-group pm_ipsec general-attributes
    address-pool IPSECVPN2
    tunnel-group pm_ipsec ipsec-attributes
    pre-shared-key *
    tunnel-group prattmiller type remote-access
    tunnel-group prattmiller general-attributes
    address-pool IPSECVPN
    tunnel-group prattmiller ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 1024
    policy-map global_policy
    class inspection_default
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect pptp
    class class-default
    service-policy global_policy global
    smtp-server 10.10.2.6
    prompt hostname context
    Cryptochecksum:8316029502f6698d4015f5e1b3d40a08
    : end
    [code] TEST   [/code]

    My question about this is the other Dynamic VPN that is working has no static route.
    I added:
    route outside 10.10.10.0 255.255.255.248 xxx.xxx.xxx.xxx (where xxx.xxx.xxx.xxx is the IP of the non working remote IKE Peer)
    This had no effect.
    Looking at the two tunnels.  The working tunnel is using IKE IPSEC and the nonworking tunnel is using IKE IPsecOverNatT.  What have I entered that tells the VPN to use IPsecOverNatT?

Maybe you are looking for