IPSec Security Association Lifetime

I just recently updated to 8.4(3).  I noticed that our any connect users are being dropped after 8hours of being connected.  I have the Max Connect time and Idle Timeout set to unlimited for the group policy they are using.  Could the IPSec Security Association Lifetime be causing connections to drop after 8 hours(It is currently set to 8 hours)?  I don't recall seeing this setting in earlier versions of ASA.  Can these settings be removed?
Thanks in advance.

Hello,
No, as Anyconect is SSL based, none of the settings for the IP SA will affect the Anyconect tunnel.
Regards,
Julio
Do rate all the helpful posts!

Similar Messages

  • Security association Lifetime Kilobytes disable

    On the Cisco ASR's, there is an option to disable the security association Lifetime Kilobytes all together and just use the secs.
    http://www.cisco.com/en/US/docs/ios-xml/ios/security/a1/sec-cr-c3.html#wp2944599527
    My question is whether this needs to be disabled on both sides of the iPSEC tunnel for it to work correctly or will doing it just on one side work? We are seeing a potential issue due to this
    Also,  see highlighted in below output that the Kb value on the remote end is different from the Kb value on the local Device. While the Lifetime secs is set manually on the policy map, the global value is being used for the Kilobytes value.
    My question is whether the Kilobytes value is counted globally for all tunnels or for each tunnel independently? If it is counted independently for each tunnel, im not sure why the Kb value is different remotely and locally for the same traffic flowing onto the tunnel on each side.
         inbound esp sas:
          spi: 0xE7145CFD(3876871421)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3123, flow_id: :1123, sibling_flags 80000040, crypto map: Tunnel4-head-0
           sa timing: remaining key lifetime (k/sec): (3632046/77141)
            IV size: 16 bytes
            replay detection support: Y  replay window size: 512
            Status: ACTIVE
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          xxxxxxxxxxxxx
            in use settings ={Tunnel, }
            conn id: 3124, flow_id: :1124, sibling_flags 80000040, crypto map: Tunnel4-head-0
            sa timing: remaining key lifetime (k/sec): (4586197/77141)
            IV size: 16 bytes
            replay detection support: Y  replay window size: 512
            Status: ACTIVE
         outbound ah sas:
         outbound pcp sas:

    Well, I'm all wet. This is not a VPN issue, but an issue with the local subnet router (where the remote host pings the Netgear from).  I "assumed" it was a VPN issue because I can ping it from hosts on the local subnet.  The local subnet router can't ping the Netgear. There are some ARP debug entries that let me know, I've got a VLAN / ARP, other issue. Thanks for you responsive help.  I'll open a new discussion in a more appropiate group on the the supportforums.
    470292: *Feb 23 21:26:48.258: IP ARP req filtered src 192.168.10.8 000f.b53e.ce01, dst 192.168.10.1 0000.0000.0000 wrong cable, interface GigabitEthernet0/1
    470293: *Feb 23 21:26:48.258: IP ARP req filtered src 192.168.10.8 000f.b53e.ce01, dst 192.168.10.1 0000.0000.0000 wrong cable, interface GigabitEthernet0/0.6
    Dan

  • Ipsec security association (SA) lifetime mismatch

    Can somebody tell me wht happens when the IPSEC SA lifetime mismatch happens in a VPN tunnel ? i tried creating a mismatch on two cisco routers but it worked without any problem. just wanted to confirm tht if theoritically it inflicts the IPSEC traffic in anyway ?
    negotation happen when the lower lifetime expires , is it the case ?
    i read tht the tunnel wont come up at all when there is a IPSEC mismatch but tht wasn't the case..
    thanks

    Hi,
    This is how it goes, when there are 2 routers with different IPSEC SA lifetimes, then the tunnel would only come up if it is initiated from the end with higher lifetime configured. If you initiate the tunnel from the lower lifetime end, it should not come up. When the end with higher lifetime initiates the tunnel it is capable of setting its own lifetime to what is configured on the other end but not vice versa.
    Once the tunnel is up as per the lower lifetime, when it renegotites, ideally it should not be successful. The reason is the IPSEC SA would still exist on the end with higer lifetime whereas the SAs are expired on the other end so you should see errors in the debugs.
    This is the reason having the same lifetime is recommended.
    HTH,
    Please rate if it helps.
    Regards,
    Kamal

  • IPSec secured L2TPv3 - one way traffic in L2 tunnel

    Sigh... after 7 hours battling coming here because I've exhausted all my options to find an answer for my problem.
    So here is the topology - standard (boring) IPSec secured L2TPv3 tunnel: on one side - 897 connected to a DSL box, on another side - 1921 with two interfaces.
    Purpose to setup a plain L2TPv3 tunnel between those locations so computers plugged into the 897's 8-port switch interface can communicate with number of devices connected to 1921 on other side. 
    897:
    crypto ikev2 keyring key1
     peer destination_ip_address
      address local_outside_ip_address
      pre-shared-key key
    crypto ikev2 profile default
     match identity remote address 1921_outside_ip_address 255.255.255.255
     identity local address 897_outside_ip_address
     authentication remote pre-share
     authentication local pre-share
     keyring local key1
    crypto ikev2 dpd 30 3 periodic
    controller VDSL 0
    ip ssh rsa keypair-name router-key
    ip ssh version 2
    pseudowire-class DZD
     encapsulation l2tpv3
     ip local interface Loopback1
     ip pmtu
     ip dfbit set
     ip tos reflect
    crypto ipsec transform-set default esp-aes esp-sha-hmac
     mode tunnel
    crypto ipsec df-bit set
    crypto map local 1 ipsec-isakmp
     set peer 1921_outside_ip_address
     set ikev2-profile default
     match address 130
    interface Loopback1
     ip address 172.16.1.1 255.255.255.255
    interface ATM0
     no ip address
     no atm ilmi-keepalive
    interface Ethernet0
     no ip address
    interface GigabitEthernet0
     no ip address
    interface GigabitEthernet1
     no ip address
    interface GigabitEthernet2
     no ip address
    interface GigabitEthernet3
     no ip address
     xconnect 172.16.1.2 1 encapsulation l2tpv3 pw-class DZD
    interface GigabitEthernet4
     no ip address
    interface GigabitEthernet5
     no ip address
    interface GigabitEthernet6
     no ip address
    interface GigabitEthernet7
     no ip address
    interface GigabitEthernet8
     no ip address
     duplex auto
     speed auto
     pppoe enable group global
     pppoe-client dial-pool-number 1
    interface Wlan-GigabitEthernet8
     no ip address
    interface wlan-ap0
     description Embedded Service module interface to manage the embedded AP
     ip unnumbered Vlan1
    interface Vlan1
     ip address 10.97.2.29 255.255.255.0
    interface Dialer1
     mtu 1492
     ip address negotiated
     ip nat outside
     ip virtual-reassembly in
     encapsulation ppp
     ip tcp adjust-mss 1452
     dialer pool 1
     dialer-group 1
     ipv6 address autoconfig
     ppp authentication pap callin
     ppp pap sent-username DSL_username password DSL_password
     crypto map local
    ip forward-protocol nd
    ip http server
    no ip http secure-server
    ip route 0.0.0.0 0.0.0.0 Dialer1
    access-list 130 permit ip host 172.16.1.1 host 172.16.1.2
    dialer-list 1 protocol ip permit
    c897#
    1921:
    crypto ikev2 keyring key1
     peer 897_outside_ip_address
      address 897_outside_ip_address
      pre-shared-key key
    crypto ikev2 profile default
     match identity remote address 897_outside_ip_address 255.255.255.255
     identity local address 1921_outside_ip_address
     authentication remote pre-share
     authentication local pre-share
     keyring local key1
    crypto ikev2 dpd 30 3 periodic
    ip ssh version 2
    lldp run
    pseudowire-class ZRH
     encapsulation l2tpv3
     ip local interface Loopback1
     ip pmtu
     ip dfbit set
     ip tos reflect
    crypto ipsec transform-set default esp-aes esp-sha-hmac
     mode tunnel
    crypto ipsec df-bit set
    crypto map local 1 ipsec-isakmp
     set peer 897_outside_ip_address
     set ikev2-profile default
     match address 130
    interface Loopback1
     ip address 172.16.1.2 255.255.255.255
    interface Embedded-Service-Engine0/0
     no ip address
    interface GigabitEthernet0/0
     description WAN-ACC
     ip address 1921_outside_ip_address 255.255.255.0
     duplex auto
     speed auto
     crypto map local
    interface GigabitEthernet0/1
     description LAN-Trunk
     no ip address
     duplex auto
     speed auto
     xconnect 172.16.1.1 1 encapsulation l2tpv3 pw-class ZRH
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 default_gateway_of_1921
    logging host 10.96.2.21
    access-list 130 permit ip host 172.16.1.2 host 172.16.1.1
    pnc01921#
    Note - 1921 is connected to the Nexus 2248TP FEX, here is the config of the interface of the FEX:
    pnc00001# sh run int e101/1/6
    !Time: Thu May  1 06:15:02 2014
    version 5.0(3)N2(2b)
    interface Ethernet101/1/6
      switchport access vlan 702
    Now, IPsec tunnel comes up and does pass traffic - I can ping from one l1 another l1, below is the output from 897:
    sh cry ike sa
     IPv4 Crypto IKEv2  SA
    Tunnel-id Local                 Remote                fvrf/ivrf            Status
    1         897_outside_ip_address/500     1921_outside_ip_address/500     none/none            READY
          Encr: AES-CBC, keysize: 256, Hash: SHA512, DH Grp:5, Auth sign: PSK, Auth verify: PSK
          Life/Active Time: 86400/76 sec
     IPv6 Crypto IKEv2  SA
    #sh cry ips sa
    interface: Dialer1
        Crypto map tag: local, local addr 897_outside_ip_address
       protected vrf: (none)
       local  ident (addr/mask/prot/port): (172.16.1.1/255.255.255.255/0/0)
       remote ident (addr/mask/prot/port): (172.16.1.2/255.255.255.255/0/0)
       current_peer 1921_outside_ip_address port 500
         PERMIT, flags={origin_is_acl,}
        #pkts encaps: 7, #pkts encrypt: 7, #pkts digest: 7
        #pkts decaps: 51, #pkts decrypt: 51, #pkts verify: 51
        #pkts compressed: 0, #pkts decompressed: 0
        #pkts not compressed: 0, #pkts compr. failed: 0
        #pkts not decompressed: 0, #pkts decompress failed: 0
        #send errors 0, #recv errors 0
         local crypto endpt.: 897_outside_ip_address, remote crypto endpt.: 1921_outside_ip_address
         path mtu 1492, ip mtu 1492, ip mtu idb Dialer1
         current outbound spi: 0x852BF1F2(2234249714)
         PFS (Y/N): N, DH group: none
         inbound esp sas:
          spi: 0x5D9DFB1A(1570634522)
            transform: esp-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 2, flow_id: Onboard VPN:2, sibling_flags 80000040, crypto map: local
            sa timing: remaining key lifetime (k/sec): (4190855/3504)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE(ACTIVE)
         inbound ah sas:
         inbound pcp sas:
         outbound esp sas:
          spi: 0x852BF1F2(2234249714)
            transform: esp-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 1, flow_id: Onboard VPN:1, sibling_flags 80000040, crypto map: local
            sa timing: remaining key lifetime (k/sec): (4190863/3504)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE(ACTIVE)
    #ping 172.16.1.2 sour l1
    Type escape sequence to abort.
    Sending 5, 100-byte ICMP Echos to 172.16.1.2, timeout is 2 seconds:
    Packet sent with a source address of 172.16.1.1
    Success rate is 100 percent (5/5), round-trip min/avg/max = 20/23/24 ms
    Now, L2 tunnel shows to be up on both ends as well (output from 897 here)
    #sh xconnect all
    Legend:    XC ST=Xconnect State  S1=Segment1 State  S2=Segment2 State
      UP=Up       DN=Down            AD=Admin Down      IA=Inactive
      SB=Standby  RV=Recovering      NH=No Hardware
    XC ST  Segment 1                         S1 Segment 2                         S2
    ------+---------------------------------+--+---------------------------------+--
    UP     ac   Gi3(Ethernet)                UP l2tp 172.16.1.2:1                 UP
    However, if you look at detailed output of l2tunn, you will see that the tunnel receives traffic from 1921, but does not send anything:
    #sh l2tun tunnel all
    L2TP Tunnel Information Total tunnels 1 sessions 1
    Tunnel id 3504576447 is up, remote id is 2898810219, 1 active sessions
      Locally initiated tunnel
      Tunnel state is established, time since change 00:19:34
      Tunnel transport is IP  (115)
      Remote tunnel name is pnc01921
        Internet Address 172.16.1.2, port 0
      Local tunnel name is pnc0DRZD
        Internet Address 172.16.1.1, port 0
      L2TP class for tunnel is l2tp_default_class
      Counters, taking last clear into account:
        0 packets sent, 763 received
        0 bytes sent, 65693 received
        Last clearing of counters never
      Counters, ignoring last clear:
        0 packets sent, 763 received
        0 bytes sent, 65693 received
      Control Ns 18, Nr 9
      Local RWS 512 (default), Remote RWS 512 (max)
      Control channel Congestion Control is disabled
      Tunnel PMTU checking enabled
      Retransmission time 1, max 1 seconds
      Unsent queuesize 0, max 0
      Resend queuesize 0, max 2
      Total resends 0, ZLB ACKs sent 8
      Total out-of-order dropped pkts 0
      Total out-of-order reorder pkts 0
      Total peer authentication failures 0
      Current no session pak queue check 0 of 5
      Retransmit time distribution: 0 0 0 0 0 0 0 0 0
      Control message authentication is disabled
    Mirrored situation on other side - 1921 sends packets, but nothing is received:
    pnc01921#sh l2tun tunnel all
    L2TP Tunnel Information Total tunnels 1 sessions 1
    Tunnel id 2898810219 is up, remote id is 3504576447, 1 active sessions
      Remotely initiated tunnel
      Tunnel state is established, time since change 00:21:15
      Tunnel transport is IP  (115)
      Remote tunnel name is pnc0DRZD
        Internet Address 172.16.1.1, port 0
      Local tunnel name is pnc01921
        Internet Address 172.16.1.2, port 0
      L2TP class for tunnel is l2tp_default_class
      Counters, taking last clear into account:
        815 packets sent, 0 received
        69988 bytes sent, 0 received
        Last clearing of counters never
      Counters, ignoring last clear:
        815 packets sent, 0 received
        69988 bytes sent, 0 received
      Control Ns 9, Nr 20
      Local RWS 1024 (default), Remote RWS 512
      Control channel Congestion Control is disabled
      Tunnel PMTU checking enabled
      Retransmission time 1, max 1 seconds
      Unsent queuesize 0, max 0
      Resend queuesize 0, max 1
      Total resends 0, ZLB ACKs sent 18
      Total out-of-order dropped pkts 0
      Total out-of-order reorder pkts 0
      Total peer authentication failures 0
      Current no session pak queue check 0 of 5
      Retransmit time distribution: 0 0 0 0 0 0 0 0 0
      Control message authentication is disabled
    There is a Windows box plugged into 897's G3 with IP address 10.97.2.25. I can ping from it 897's VLAN1 at 10.97.2.29. However I can't ping anything across the L2TPv3 tunnel. At the same time on that Windows box I can see broadcast traffic coming across the tunnel.
    I give up. Anyone has some reasonable suggestion what might be wrong? I suspect that something is wrong at 897's side. 
    One last question - how can I create svi on 1921 and assign ip address from 10.97.2.0/24 network on it?

    Anybody? Opened ticket #630128425, no response from Cisco yet..

  • How to migrate security associated to BR and FR

    Hi,
    We are planning a migration from 9.2 to 11. I am looking for a way to migrate bussiness rules and reports WITH their current security. Actually, I assign manually security to BR and reports after each environment migration.
    I am not aware on how export and import security associated with those components as it is possible for HSS security through the CSSImportExport Utility. Is there any solution beyond the scene through Oracle schema or an utility.
    I found those steps but it doesn't seem to work between 9.2 to 11 for BR: http://download.oracle.com/docs/cd/E12825_01/epm.111/hbr_admin_help/frameset.htm?launch.html
    I didn't find any information for Financial Reporting.
    Any clue?
    Thank you!
    Martin

    Hi John,
    LDAP users are provision in native groups. Native groups provision BR and FR. It would be a native group migration as the name will be exactly the same. However, native groups have a unique identifier per environment.
    I don't see any reference to security in the FR:
    <?xml version="1.0" encoding="UTF-8"?>
    <EXPORT>
    <DATASOURCE APPNAME="Corporate" DATASOURCE_ID="6682b7e9_121acdbbcb8_-7d3d" DATASOURCE_NAME="DEV-A_Corporate_Finance_Commentaires" DBNAME="Finance" SERVER="localhost" TYPE="Planning"/>
    <DESIGN DESIGNNAME="/Corporate/PARF_XXXXXX" REPORT_DESCRIPTION="" REPORT_FOOTER_HEIGHT="720" REPORT_HEADER_HEIGHT="1296" REPORT_HEIGHT="20160" REPORT_ORIENTATION="22131" REPORT_PAPER_FORMAT="22092" REPORT_PRINT_BOTTOM_MARGIN="360" REPORT_PRINT_FIT_TO_PAGE="3" REPORT_PRINT_LEFT_MARGIN="1080" REPORT_PRINT_ORIENTATION="22131" REPORT_PRINT_PAGE_SIZE="22092" REPORT_PRINT_RIGHT_MARGIN="1080" REPORT_PRINT_TOP_MARGIN="360" REPORT_UNITS="22121" REPORT_WIDTH="12240" VERSION="7.0">
    <LAYOUT NAME="Header">
    <TEXTOBJECT FONT_BOLD="Faux" FONT_COLOR="0" FONT_ITALIC="Faux" FONT_NAME="Arial" FONT_SIZE="10" FONT_STRIKEOUT="Faux" FONT_UNDERLINE="Faux" NAME="\\\Texte1" OBJECT_HEIGHT="975" OBJECT_LAYOUT="0" OBJECT_LEFT="0" OBJECT_TOP="0" OBJECT_WIDTH="7770" TEXT_AUTOOPTION="0" TEXT_BORDER="0" TEXT_RAISED="0" TEXT_SHADE="16777215" TEXT_UNDERLINE="Faux" VERSION="2.0">
    <TEXTVIEW DESIGN_NON_RTF_TEXT="LOTO-QUÉBEC - SECTEUR CORPORATIF&#10;PREMIÈRE V.P. DIRECTION CORPORATIVE&#10;Vice-présidence corporative technologies de l'information (XXXXXX)&#10;BUDGET &lt;&lt;MemberAlias(&quot;Grille2&quot;, K, &quot;Year&quot;)&gt;&gt;&#10;(en milliers $)"/>
    </TEXTOBJECT>
    </LAYOUT>
    Idem for BR
    Thank you!
    Martin

  • Problem printing across ipsec-secured link

    The vsat link between locationA to LocationB have been secured using ipsec. I have a problem printing across an ipsec-secured link. Every other traffic flows correctly but when i try printing from locationA to LocationB, only the first line prints. the other lines fail to print. When i remove ipsec from the routers, the printing is successful. I would appreciate any suggestions. thanks

    See if setting mss on the link to the vsat cloud helps.
    ip tcp adjust-mss 1350

  • IPSec Security Violation iTunes Desktop On Shutdown

    I could use some insight into why the iTunes desktop is causing a security violation when I shut the program down. I am receiving the following failure audit code in the Event Viewer/Security File:
    Event ID 615
    Error Message Received:
    IP Sec Services: IPSec Services failed to get the complete list of network interfaces on the machine. This can be a potential security hazard to the machine since some of the network interfaces may not get the protection as desired by the applied IPSec filters. Please run IPSec monitor snap-in to further diagnose the problem.
    IPSec Snap-in Statistics:
    When I run the snap in I am not receiving any changes in values within the IPSec Statistics. All categories are reflecting “0”. Within the IKS Statistics the following two categories values have been changed to “1”, Active Acquire and Acquire Heap Size. I am allowing an exception to occur within my firewall for iTunes.
    This problem is only occurring when I shut the program down and the error message is appearing randomly in the event viwer. Any help would be greatly appreciated in helping me understand why this is occurring.
    OS: Windows XP Home SP2 Toshiba 1135/S155 Laptop

    B Noir
    After my last discussion with you on this subject matter I continued receive the 615-error code in my Event Viewer\Security folder. This really ticked me off my friend. All along I thought iTunes was the source of the problem. But this just was not the case. Before I present to you the actual problem I will say by changing the Target Scope on the firewall it did resolve some minor issues that I was having with iTunes. My apologies for any misunderstandings that may have taken place on this issue. Therefore, let me present the following information to you to settle this issue once and for all:
    Event Viewer – Failure Audit Id 615 Description – Security Folder
    Source: Security
    Category: Policy Change
    Failure Aud Event Id: 615
    User: NT AUTHORITY\NETWORK SERVICE
    Computer: OWNER-(For security reasons I have removed the rest of this information)
    Description:
    IPSec. Services: IPSec Services failed to get the complete list of Network Interfaces on the machine. This can be a potential security hazard to the machine since some of the interfaces may not get the protection as desired by the applied IPSec. Filters. Please run IPSec. Monitor to further diagnose the problem.
    Notes:
    This event discussion will apply to the following modem:
    2Wire 1700HW
    SN: 384114124206
    Assembly Number: 4200-00174-000
    When this event occurred no special filters were in place. All settings were set to “Default” system wide. Snap-in Monitor: IKE Statistics were in normal range. IPSec. Statistics values did not change indicating any problems.
    I was determined to find out what was causing the problem. So, since the 615 entries were identified as a security issue I contacted MS Security Department as my starting point. After an hour of discussion with the security team and ruling out the possibilities it was not security related. So, they shot me over to the Windows XP Home SP2 support team. After ruling out any Windows based problems we determined that it was a Modem\port issue that was causing the problem.
    Now that I had a starting to point to work with my final investigation produced the final solution to correct the problem.
    When the event occurred I was receiving the entry’s randomly on start-up\reboot. After several hours of discussions and running tests with a BellSouth tech, I tracked the problem down to my Troubleshooting – Event Log in the 2Wire MDC\Management and Diagnostic Console. A BellSouth Tech Supervisor confirmed this problem once I identified the possible source.
    Source of the problem: “Bad Modem\Port Issue” on link up. The modem is not connecting properly on link-up with the server. As a result I began having lost connection entries indicating that the service was restarting itself on the lost connection. To confirm my lost connection findings I installed a Server Monitor and set the monitor to “Poll” the server in one-minute intervals. The source of the actual problem in this case will be centered on the following connection process: “vlanmon0”. I have provided a copy of the link-up process tree for your review.
    Final Summary: At times I was receiving a lot of lost connection entries in the MDC event log. This is what was causing the 615 entries to occur in the event log on my machine. You will not automatically receive a 615 entry in the Event Viewer\Security folder on lost connections. Again in this case I was only receiving the entries on start-up\reboot randomly.
    What was more frustrating is when the events started to occur I went to my command prompt and pinged the IP’s within the routing table I kept coming back with 100% Success back to the server. Bottlenecking at the Socket Connection was also ruled out. I spent a total of five hours over a two-day period diagnosing the problem. I even allowed the tech to do a remote access session on my machine. In the end I had nothing but kudos’ on how well my machine was set-up and protected. Final conclusion: BellSouth will be replacing the modem.
    615 error codes can be very difficult to resolve. In closing my discussion with you on this issue I would advise caution in resolving this issue due to the many variables involved with IPSec Services.
    Thank you for the intelligent discussion on the issue.
    2WIRE MDC - Link Tree
    Management and Diagnostic Console
    Advanced – Link Manager States
    root
    |-->homenet0 is up
    ||-->vlan0 is up
    ||\-->ipv4net1 is up
    || |-->vlanmon0 is up >>>>>>>(Source of Event Id 615 in Security Folder)
    || \-->ipv4bridge2 is up
    |\-->vlan3 is up
    \-->broadband0 is up
    \-->adsl0 is up
    Snap Shot of today’s lost connection: 2Wire Troubleshooting – Event Log
    Type Date/Time Event Description
    INF +000 days 00:00:00 SYS: System started
    INF 2003/01/15 05:00:01 EST SYS: Set system clock from: 1969/12/31 19:00:00 EST
    INF 2003/01/15 05:00:03 EST SYS: ipv4net1: Up on vlan0 with 192.168.1.254/24
    INF 2003/01/15 05:00:24 EST SYS: ppp0: Up with ipv4 service on pppoe0
    INF 2003/01/15 05:00:24 EST SYS: ipv4net0: Up on ppp0 with 72.155.108.75/32
    INF 2006/09/05 07:02:42 EDT SYS: Set system clock from: 2003/01/15 05:00:25 EST
    INF 2006/09/05 08:44:56 EDT SYS: Successfully logged into a password protected page
    INF 2006/09/05 16:48:19 EDT SYS: Successfully logged into a password protected page
    INF 2006/09/05 20:18:35 EDT SYS: vlanmon0: connection lost, reconnecting...
    INF 2006/09/06 06:20:08 EDT SYS: Successfully logged into a password protected page
    INF 2006/09/06 06:21:25 EDT SYS: Successfully logged into a password protected page
    INF 2006/09/06 09:50:24 EDT SYS: Successfully logged into a password protected page
    Jblittlejohn
    OS: Toshiba Satellite 1135’S155 Windows XP SP2
    Server: BellSouth – DSL Lite
    Socket Connection: LPT2T1

  • Direct Access: No Security Associations under Main mode and Quick Mode: No SA

    Could someone please help me with the issue here :'(
    Windows Firewall advanced security--> Monitoring --> Main mode (Empty)
      --> quick Mode (Empty)
    Its been days I am trying to trouble shoot this issue. All the setup seems good. I am not able to figure out this certificate issue.

    Hi Sijin,
    What is the status of this issue ? If you still have issue please confirm the following.
    1) What is the Network Topology?
    2) What is the client OS?
    3) If you have it configured for Windows 7 and 8 both then do you have Client Authentication Certificate in Personal store and Root Certificate from Internal CA present on client machine?
    4) What is the Status of IPHTTPS Interface?
    5) Are you able to Ping Direct Access (DNS Server) IP Address (2002:836b:33:3333::1 from client?
    6) What is the status of below services on the client machine?
    IKE and AuthIP IPsec Keying Modules
    IPSec Policy Agent
    7) Which Windows Firewall profile is enable on DA Server and Client?
    Regards
    Kapil

  • Get Security Associated to a Report

    Hi,
    I'm trying to get the list of users/groups and their respective roles associated to a report.
    I already went through the ReportingServices2010 API and so far no method (Including GetPermissions) have returned this information. Is there a way to get this information? If not, is there a way for me to create a method or function to return this information?
    Thanks a lot!

    I use GetPolicies...  I then take what this returns and use the AD APIs to get anything detailed.
    http://msdn.microsoft.com/en-us/library/reportservice2010.reportingservice2010.getpolicies.aspx

  • Changing the IPSEC sa lifetime

    Hi,
    If I use the
    crypto IPSEC security-association lifetime command, doesn't that hold for all clients? I'm trying to change it only for one IPSEC sa and i don't want to interrupt any other already existing VPN clients.
    is there a way to set it for just one client?
    Thanks!
    Lisa G

    you can change it under the crypto map configuration for each individual connection. since you didn't state what device your vpn's are terminated on though, i can't give you a specific example.
    the command you gave is global, for which there exists a default lifetime already. 'local' lifetimes for individual crypto maps override this value.
    also, if two peers differ in their lifetimes during negotiation, they are 'supposed' to choose the smallest value, but still connect.

  • Cisco ASA 5505 - IPsec Tunnel issue

    Issue with IPsec Child SA
    Hi,
    I have a site to site VPN tunnel setup with a Cisco ASA5505 and a Checkpoint Firewall. The version of software is 9.22. I am using IKEv2 for Phase 1 encryption. The following is my cisco asa configuration:
    hostname GARPR-COM1-WF01
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    names
    interface Ethernet0/0
     description Failover Link
     switchport access vlan 950
    interface Ethernet0/1
     description Outside FW Link
     switchport access vlan 999
    interface Ethernet0/2
     description Inside FW Link
     switchport access vlan 998
    interface Ethernet0/3
     description Management Link
     switchport access vlan 6
    interface Ethernet0/4
     shutdown
    interface Ethernet0/5
     shutdown
    interface Ethernet0/6
     shutdown
    interface Ethernet0/7
     shutdown
    interface Vlan1
     no nameif
     no security-level
     no ip address
    interface Vlan6
     nameif management
     security-level 100
     ip address 10.65.1.20 255.255.255.240
    interface Vlan950
     description LAN Failover Interface
    interface Vlan998
     nameif inside
     security-level 100
     ip address 10.65.1.5 255.255.255.252
    interface Vlan999
     nameif outside
     security-level 0
     ip address ************* 255.255.255.248
    boot system disk0:/asa922-4-k8.bin
    ftp mode passive
    dns server-group DefaultDNS
     domain-name ***************
    object network North_American_LAN
     subnet 10.73.0.0 255.255.0.0
     description North American LAN
    object network Queretaro_LAN
     subnet 10.74.0.0 255.255.0.0
     description Queretaro_LAN
    object network Tor_LAN
     subnet 10.75.0.0 255.255.0.0
     description Tor LAN
    object network Mor_LAN
     subnet 10.76.0.0 255.255.0.0
     description Mor LAN
    object network Tus_LAN
     subnet 10.79.128.0 255.255.128.0
     description North American LAN
    object network Mtl_LAN
     subnet 10.88.0.0 255.255.0.0
     description Mtl LAN
    object network Wic_LAN
     subnet 10.90.0.0 255.254.0.0
     description Wic LAN
    object network Wic_LAN_172
     subnet 172.18.0.0 255.255.0.0
     description Wic Servers/Legacy Client LAN
    object network Mtl_LAN_172
     subnet 172.19.0.0 255.255.0.0
     description Mtl Servers/Legacy Client LAN
    object network Tor_LAN_172
     subnet 172.20.0.0 255.255.0.0
     description Tor Servers/Legacy Client LAN
    object network Bridge_LAN_172
     subnet 172.23.0.0 255.255.0.0
     description Bridge Servers/Legacy Client LAN
    object network Mtl_WLAN
     subnet 10.114.0.0 255.255.0.0
     description Mtl Wireless LAN
    object network Bel_WLAN
     subnet 10.115.0.0 255.255.0.0
     description Bel Wireless LAN
    object network Wic_WLAN
     subnet 10.116.0.0 255.255.0.0
     description Wic Wireless LAN
    object network Mtl_Infrastructure_10
     subnet 10.96.0.0 255.255.0.0
     description Mtl Infrastructre LAN
    object network BA_Small_Site_Blocks
     subnet 10.68.0.0 255.255.0.0
     description BA Small Sites Blocks
    object network Bel_LAN
     subnet 10.92.0.0 255.255.0.0
     description Bel LAN 10 Network
    object network LAN_172
     subnet 172.25.0.0 255.255.0.0
     description  LAN 172 Network
    object network Gar_LAN
     subnet 10.65.1.0 255.255.255.0
     description Gar LAN
    object network garpr-com1-wf01.net.aero.bombardier.net
     host **************
     description Garching Firewall
    object-group network BA_Sites
     description Internal Networks
     network-object object BA_Small_Site_Blocks
     network-object object Bel_LAN
     network-object object Bel_LAN_172
     network-object object Bel_WLAN
     network-object object Bridge_LAN_172
     network-object object Mtl_Infrastructure_10
     network-object object Mtl_LAN
     network-object object Mtl_LAN_172
     network-object object Mtl_WLAN
     network-object object Mor_LAN
     network-object object North_American_LAN
     network-object object Queretaro_LAN
     network-object object Tor_LAN
     network-object object Tor_LAN_172
     network-object object Tus_LAN
     network-object object Wic_LAN
     network-object object Wic_LAN_172
     network-object object Wic_WLAN
    access-list 101 extended permit ip object garpr-com1-wf01.net.aero.bombardier.net object Bel_LAN_172
    access-list 101 extended permit ip object Garching_LAN object-group BA_Sites
    pager lines 24
    logging enable
    logging timestamp
    logging buffered warnings
    logging trap informational
    logging asdm informational
    logging host outside 172.25.5.102
    mtu management 1500
    mtu inside 1500
    mtu outside 1500
    failover
    failover lan unit primary
    failover lan interface Failover_Link Vlan950
    failover polltime interface msec 500 holdtime 5
    failover key *****
    failover interface ip Failover_Link 192.168.124.1 255.255.255.0 standby 192.168.124.2
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-731-101.bin
    asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static Gar_LAN Gar_LAN destination static BA_Sites BA_Sites no-proxy-arp route-lookup
    route outside 0.0.0.0 0.0.0.0 ************* 1
    route inside 10.65.1.0 255.255.255.255 10.65.1.6 1
    route inside 10.65.1.16 255.255.255.240 10.65.1.6 1
    route inside 10.65.1.32 255.255.255.240 10.65.1.6 1
    route inside 10.65.1.48 255.255.255.240 10.65.1.6 1
    route inside 10.65.1.64 255.255.255.240 10.65.1.6 1
    route inside 10.65.1.128 255.255.255.128 10.65.1.6 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 10.65.1.0 255.255.255.0 inside
    http 172.25.5.0 255.255.255.0 inside
    http 10.65.1.21 255.255.255.255 management
    snmp-server host inside 172.25.49.0 community ***** udp-port 161
    snmp-server host outside 172.25.49.0 community *****
    snmp-server host inside 172.25.5.101 community ***** udp-port 161
    snmp-server host outside 172.25.5.101 community *****
    snmp-server host inside 172.25.81.88 poll community *****
    snmp-server host outside 172.25.81.88 poll community *****
    snmp-server location:
    snmp-server contact
    snmp-server community *****
    snmp-server enable traps syslog
    crypto ipsec ikev2 ipsec-proposal aes256
     protocol esp encryption aes-256
     protocol esp integrity sha-1
    crypto ipsec security-association lifetime seconds 3600
    crypto ipsec security-association pmtu-aging infinite
    crypto map GARCH 10 match address 101
    crypto map GARCH 10 set pfs group19
    crypto map GARCH 10 set peer *******************
    crypto map GARCH 10 set ikev2 ipsec-proposal aes256
    crypto map GARCH 10 set security-association lifetime seconds 3600
    crypto map GARCH interface outside
    crypto ca trustpool policy
    no crypto isakmp nat-traversal
    crypto ikev2 policy 10
     encryption aes-256
     integrity sha256
     group 19
     prf sha256
     lifetime seconds 86400
    crypto ikev2 enable outside
    telnet 10.65.1.6 255.255.255.255 inside
    telnet timeout 5
    ssh stricthostkeycheck
    ssh 172.25.5.0 255.255.255.0 inside
    ssh 172.19.9.49 255.255.255.255 inside
    ssh 172.25.5.0 255.255.255.0 outside
    ssh 172.19.9.49 255.255.255.255 outside
    ssh timeout 30
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 30
    management-access inside
    dhcprelay server 172.25.81.1 outside
    dhcprelay server 172.25.49.1 outside
    dhcprelay enable inside
    dhcprelay timeout 60
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 172.19.109.41
    ntp server 172.19.109.42
    ntp server 172.19.9.49 source outside
    tunnel-group ********* type ipsec-l2l
    tunnel-group ********* ipsec-attributes
     ikev2 remote-authentication pre-shared-key *****
     ikev2 local-authentication pre-shared-key *****
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
     profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:25ad9bf6db66a31e840ad96f49cd7e37
    : end
    I believe when a VPN tunnel is setup there should be one Child sa per subnet. The internal network of 10.65.1.0/24 should be setup with a child sa to the networks that were specified above depending on if there is traffic destined for them. What I am seeing is multiple child sa setup for the same subnet like the example below:
    GARPR-COM1-WF01# sh crypto ikev2 sa | i 172.19
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
              remote selector 172.19.0.0/0 - 172.19.255.255/65535
    where for destination network 10.92.0.0/16 there is only one child sa:
    GARPR-COM1-WF01# sh crypto ikev2 sa | i 10.92
              remote selector 10.92.0.0/0 - 10.92.255.255/6553
    Should this be the case or does anyone have any idea why there is multiple child sa setup for the same subnet?
    Thanks
    Jonathan

    Hi there,
    I had same issue with PIX 506E and it was not even a circuit issue and I got ride of it and problem got fixed with PIX515E
    I don't know, the device is too old to stay alive.
    thanks

  • Cisco ASA 5505 IPsec client VPN - Cannot connect to local hosts

    I have created a Cisco IPsec vpn on my ASA using the VPN creation wizard. I am able to successfully connect to the vpn and seemingly join the network, but after I connect I am unable to connect to or ping any of the hosts on the network.
    Checking the ASA I can see that a VPN session is open and my client reports that it is connected. If I attempt to ping the client from the ASA all packets are dropped.
    I suspect it may be an issue with my firewall, but I am not really sure where to begin.
    Here is a copy of my config, any pointers or tips are aprpeciated:
    hostname mcfw
    enable password Pt8fQ27yMZplioYq encrypted
    passwd 2qaO2Gd6IBRkrRFm encrypted
    names
    interface Ethernet0/0
    switchport access vlan 400
    interface Ethernet0/1
    switchport access vlan 400
    interface Ethernet0/2
    switchport access vlan 420
    interface Ethernet0/3
    switchport access vlan 420
    interface Ethernet0/4
    switchport access vlan 450
    interface Ethernet0/5
    switchport access vlan 450
    interface Ethernet0/6
    switchport access vlan 500
    interface Ethernet0/7
    switchport access vlan 500
    interface Vlan400
    nameif outside
    security-level 0
    ip address 58.13.254.10 255.255.255.248
    interface Vlan420
    nameif public
    security-level 20
    ip address 192.168.20.1 255.255.255.0
    interface Vlan450
    nameif dmz
    security-level 50
    ip address 192.168.10.1 255.255.255.0
    interface Vlan500
    nameif inside
    security-level 100
    ip address 192.168.0.1 255.255.255.0
    ftp mode passive
    clock timezone JST 9
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group network DM_INLINE_NETWORK_1
    network-object host 58.13.254.11
    network-object host 58.13.254.13
    object-group service ssh_2220 tcp
    port-object eq 2220
    object-group service ssh_2251 tcp
    port-object eq 2251
    object-group service ssh_2229 tcp
    port-object eq 2229
    object-group service ssh_2210 tcp
    port-object eq 2210
    object-group service DM_INLINE_TCP_1 tcp
    group-object ssh_2210
    group-object ssh_2220
    object-group service zabbix tcp
    port-object range 10050 10051
    object-group service DM_INLINE_TCP_2 tcp
    port-object eq www
    group-object zabbix
    port-object eq 9000
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service http_8029 tcp
    port-object eq 8029
    object-group network DM_INLINE_NETWORK_2
    network-object host 192.168.20.10
    network-object host 192.168.20.30
    network-object host 192.168.20.60
    object-group service imaps_993 tcp
    description Secure IMAP
    port-object eq 993
    object-group service public_wifi_group
    description Service allowed on the Public Wifi Group. Allows Web and Email.
    service-object tcp-udp eq domain
    service-object tcp-udp eq www
    service-object tcp eq https
    service-object tcp-udp eq 993
    service-object tcp eq imap4
    service-object tcp eq 587
    service-object tcp eq pop3
    service-object tcp eq smtp
    access-list outside_access_in remark http traffic from outside
    access-list outside_access_in extended permit tcp any object-group DM_INLINE_NETWORK_1 eq www
    access-list outside_access_in remark ssh from outside to web1
    access-list outside_access_in extended permit tcp any host 58.13.254.11 object-group ssh_2251
    access-list outside_access_in remark ssh from outside to penguin
    access-list outside_access_in extended permit tcp any host 58.13.254.10 object-group ssh_2229
    access-list outside_access_in remark http from outside to penguin
    access-list outside_access_in extended permit tcp any host 58.13.254.10 object-group http_8029
    access-list outside_access_in remark ssh from outside to hub & studio
    access-list outside_access_in extended permit tcp any host 58.13.254.13 object-group DM_INLINE_TCP_1
    access-list outside_access_in remark dns service to hub
    access-list outside_access_in extended permit object-group TCPUDP any host 58.13.254.13 eq domain
    access-list dmz_access_in extended permit ip 192.168.10.0 255.255.255.0 any
    access-list dmz_access_in extended permit tcp any host 192.168.10.251 object-group DM_INLINE_TCP_2
    access-list public_access_in remark Web access to DMZ websites (mediastudio/civicrm)
    access-list public_access_in extended permit object-group TCPUDP any object-group DM_INLINE_NETWORK_2 eq www
    access-list public_access_in remark General web access. (HTTP, DNS & ICMP and  Email)
    access-list public_access_in extended permit object-group public_wifi_group any any
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 192.168.10.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 192.168.20.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any 192.168.0.80 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any 192.168.0.64 255.255.255.192
    pager lines 24
    logging enable
    logging timestamp
    logging buffered notifications
    logging trap notifications
    logging asdm debugging
    logging from-address [email protected]
    logging recipient-address [email protected] level warnings
    logging host dmz 192.168.10.90 format emblem
    logging permit-hostdown
    mtu outside 1500
    mtu public 1500
    mtu dmz 1500
    mtu inside 1500
    ip local pool OfficePool 192.168.0.80-192.168.0.90 mask 255.255.255.0
    ip local pool VPN_Pool 192.168.0.91-192.168.0.99 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 60
    global (outside) 1 interface
    global (dmz) 2 interface
    nat (public) 1 0.0.0.0 0.0.0.0
    nat (dmz) 1 0.0.0.0 0.0.0.0
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface 2229 192.168.0.29 2229 netmask 255.255.255.255
    static (inside,outside) tcp interface 8029 192.168.0.29 www netmask 255.255.255.255
    static (dmz,outside) 58.13.254.13 192.168.10.10 netmask 255.255.255.255 dns
    static (dmz,outside) 58.13.254.11 192.168.10.30 netmask 255.255.255.255 dns
    static (inside,dmz) 192.168.10.0 192.168.0.0 netmask 255.255.255.0 dns
    static (dmz,inside) 192.168.0.251 192.168.10.251 netmask 255.255.255.255
    static (dmz,public) 192.168.20.30 192.168.10.30 netmask 255.255.255.255 dns
    static (dmz,public) 192.168.20.10 192.168.10.10 netmask 255.255.255.255 dns
    access-group outside_access_in in interface outside
    access-group public_access_in in interface public
    access-group dmz_access_in in interface dmz
    route outside 0.0.0.0 0.0.0.0 58.13.254.9 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.0.0 255.255.255.0 inside
    http 59.159.40.188 255.255.255.255 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt noproxyarp dmz
    sysopt noproxyarp inside
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map inside_map interface inside
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto map public_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map public_map interface public
    crypto isakmp enable outside
    crypto isakmp enable public
    crypto isakmp enable inside
    crypto isakmp policy 5
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 10
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 59.159.40.188 255.255.255.255 outside
    ssh 192.168.0.0 255.255.255.0 inside
    ssh timeout 20
    console timeout 0
    dhcpd dns 61.122.112.97 61.122.112.1
    dhcpd auto_config outside
    dhcpd address 192.168.20.200-192.168.20.254 public
    dhcpd enable public
    dhcpd address 192.168.10.190-192.168.10.195 dmz
    dhcpd enable dmz
    dhcpd address 192.168.0.200-192.168.0.254 inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    threat-detection statistics host number-of-rate 2
    no threat-detection statistics tcp-intercept
    ntp server 130.54.208.201 source public
    webvpn
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
    dns-server value 61.122.112.97 61.122.112.1
    vpn-tunnel-protocol l2tp-ipsec
    group-policy CiscoASA internal
    group-policy CiscoASA attributes
    dns-server value 61.122.112.97 61.122.112.1
    vpn-tunnel-protocol IPSec
    username mcit password 4alT9CZ8ayD8O8Xg encrypted privilege 15
    tunnel-group DefaultRAGroup general-attributes
    address-pool VPN_Pool
    default-group-policy DefaultRAGroup
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *****
    tunnel-group ocmc type remote-access
    tunnel-group ocmc general-attributes
    address-pool OfficePool
    tunnel-group ocmc ipsec-attributes
    pre-shared-key *****
    tunnel-group CiscoASA type remote-access
    tunnel-group CiscoASA general-attributes
    address-pool VPN_Pool
    default-group-policy CiscoASA
    tunnel-group CiscoASA ipsec-attributes
    pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
    service-policy global_policy global
    smtp-server 192.168.10.10
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:222d6dcb583b5f5abc51a2251026f7f2
    : end
    asdm location 192.168.10.10 255.255.255.255 inside
    asdm location 192.168.0.29 255.255.255.255 inside
    asdm location 58.13.254.10 255.255.255.255 inside
    no asdm history enable

    Hi Conor,
    What is your local net ? I see only one default route for outside network. Dont you need a route inside for your local network.
    Regards,
    Umair

  • Cisco ASA 5505 Site to site VPN IPSEC tunnel to an Clavister Firewall

    Hi,
    I have weird problem with a Site to site VPN tunnel from a Cisco ASA 5505 to an Clavister Firewall.
    When I restart the Cisco ASA 5505 the tunnel is up and down,up, down, down, and I get all strange messages when I see if the tunnel is up or down with the syntax: show crypto isakmp sa
    After a while like 5-10 min the vpn site to site tunnel is up and here is the strange thing happening I have all accesslists and tunnel accesslists right I can only access one remote network (Main site Clavister Firewall) trought the vpn tunnel behind the Cisco ASA 5505, and I have 5 more remote networks that I want to access but only one remote network is working trought the vpn tunnel behind the Cisco ASA. I see that when I do this syntax in ASA: show crypto ipsec sa.
    They had a Clavister Firewall before on that site before and now they have a Cisco ASA 5505 and all the rules on the main site thats have the big Clavister Firewall is intact so the problems are in the Cisco ASA 5505.
    Here is some logs that ASDM give me about the tunnel issue, but like I said, the tunnel is up and only one remote network is reachable in that tunnel.....
    3
    Nov 21 2012
    07:11:09
    713902
    Group = 195.149.180.254, IP = 195.149.169.254, Removing peer from correlator table failed, no match!
    3
    Nov 21 2012
    07:11:09
    713902
    Group = 195.149.180.254, IP = 195.149.169.254, QM FSM error (P2 struct &0xc92462d0, mess id 0x1c6bf927)!
    3
    Nov 21 2012
    07:11:09
    713061
    Group = 195.149.180.254, IP = 195.149.169.254, Rejecting IPSec tunnel: no matching crypto map entry for remote proxy 0.0.0.0/0.0.0.0/0/0 local proxy 0.0.0.0/0.0.0.0/0/0 on interface outside
    5
    Nov 21 2012
    07:11:09
    713119
    Group = 195.149.180.254, IP = 195.149.169.254, PHASE 1 COMPLETED
    Here is from the syntax: show crypto isakmp sa
    Result of the command: "show crypto isakmp sa"
       Active SA: 1
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
    Total IKE SA: 1
    1   IKE Peer: 195.149.180.254
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    Result of the command: "show crypto ipsec sa"
    interface: outside
        Crypto map tag: CustomerCryptoMap, seq num: 10, local addr: 213.180.90.29
          access-list arvika_garnisonen permit ip 172.22.65.0 255.255.255.0 192.168.123.0 255.255.255.0
          local ident (addr/mask/prot/port): (172.22.65.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.123.0/255.255.255.0/0/0)
          current_peer:195.149.180.254
          #pkts encaps: 2188, #pkts encrypt: 2188, #pkts digest: 2188
          #pkts decaps: 2082, #pkts decrypt: 2082, #pkts verify: 2082
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 2188, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 213.180.67.29, remote crypto endpt.: 195.149.180.254
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: E715B315
        inbound esp sas:
          spi: 0xFAC769EB (4207372779)
             transform: esp-aes-256 esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 5, }
             slot: 0, conn_id: 2879488, crypto-map: CustomerCryptoMap
             sa timing: remaining key lifetime (kB/sec): (38738/2061)
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0xE715B315 (3876958997)
             transform: esp-aes-256 esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 5, }
             slot: 0, conn_id: 2879488, crypto-map: CustomerCryptoMap
             sa timing: remaining key lifetime (kB/sec): (38673/2061)
             IV size: 16 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
    And here are my Accesslists and vpn site to site config:
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption aes-256
    hash sha
    group 5
    lifetime 84600
    crypto isakmp nat-traversal 40
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map CustomerCryptoMap 10 match address VPN_Tunnel
    crypto map CustomerCryptoMap 10 set pfs group5
    crypto map CustomerCryptoMap 10 set peer 195.149.180.254
    crypto map CustomerCryptoMap 10 set transform-set ESP-AES-256-SHA
    crypto map CustomerCryptoMap interface outside
    access-list VPN_Tunnel extended permit ip 172.22.65.0 255.255.255.0 192.168.123.0 255.255.255.0 -------> This is the only remote network I can reach behind the Cisco ASA and the other remote networks dont work..
    access-list VPN_Tunnel extended permit ip 172.22.65.0 255.255.255.0 host 10.1.34.5
    access-list VPN_Tunnel extended permit ip 172.22.65.0 255.255.255.0 host 10.1.20.76
    access-list VPN_Tunnel extended permit ip 172.22.65.0 255.255.255.0 host 62.88.129.221
    access-list VPN_Tunnel extended permit ip 172.22.65.0 255.255.255.0 172.22.71.0 255.255.255.0
    access-list nonat extended permit ip 172.22.65.0 255.255.255.0 192.168.123.0 255.255.255.0
    access-list nonat extended permit ip 172.22.65.0 255.255.255.0 host 10.1.34.5
    access-list nonat extended permit ip 172.22.65.0 255.255.255.0 host 10.1.20.76
    access-list nonat extended permit ip 172.22.65.0 255.255.255.0 host 62.88.129.221
    access-list nonat extended permit ip 172.22.65.0 255.255.255.0 172.22.71.0 255.255.255.0
    nat (inside) 0 access-list nonat
    All these remote networks are at the Main Site Clavister Firewall.
    Best Regards
    Michael

    Hi,
    I'd start by getting the configuration of the remote site related to Local/Remote network configurations and go through them. Even though no changes have been made.
    If they are mirror images of eachother already I'd say its probably some problem related to Cisco/Clavister setup
    Seems especially wierd to me that one of the error messages includes 0.0.0.0 lines.
    I have run into some problems with L2L VPN configurations when our Cisco device just doesnt want to work with the remote end device. In some cases we have confirmed that our networks defined for the L2L VPN are exactly the same and yet when checking debugs on the ASA side we can see the remote end device using totally wrong network masks for the VPN negotiaton and therefore it failed. That problem we corrected with changing the network masks a bit.
    Maybe you could try to change the Encryption Domain configurations a bit and test it then.
    You could also maybe take some debugs on the Phase2 and see if you get anymore  hints as to what could be the problem when only one network is working for the L2L VPN.
    - Jouni

  • ASA 5505 IPSEC VPN connected but can't access to LAN

    ASA : 8.2.5
    ASDM: 6.4.5
    LAN: 10.1.0.0/22
    VPN Pool: 172.16.10.0/24
    Hi, we purcahsed a new ASA 5505 and try to setup IPSEC VPN via ASDM; i just simply run the Wizards, setup vpnpool, split tunnelling,etc.
    I can connect to the ASA by using cisco VPN client and internet works fine on the local PC, but it cannot access to the LAN (can't ping. can't remote desktop). I tried the same thing on our Production ASA(those have both Remote VPN and Site-to-site VPN working), the new profile i created worked fine.
    Below is my configure, do I mis-configure anything?
    ASA Version 8.2(5)
    hostname asatest
    domain-name XXX.com
    enable password 8Fw1QFqthX2n4uD3 encrypted
    passwd g9NiG6oUPjkYrHNt encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.1.1.253 255.255.252.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address XXX.XXX.XXX.XXX 255.255.255.240
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns server-group DefaultDNS
    domain-name vff.com
    access-list vpntest_splitTunnelAcl standard permit 10.1.0.0 255.255.252.0
    access-list inside_nat0_outbound extended permit ip 10.1.0.0 255.255.252.0 172.16.10.0 255.255.255.0
    pager lines 24
    logging enable
    logging timestamp
    logging trap warnings
    logging asdm informational
    logging device-id hostname
    logging host inside 10.1.1.230
    mtu inside 1500
    mtu outside 1500
    ip local pool vpnpool 172.16.10.1-172.16.10.254 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 XXX.XXX.XXX.XXX 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server AD protocol nt
    aaa-server AD (inside) host 10.1.1.108
    nt-auth-domain-controller 10.1.1.108
    http server enable
    http 10.1.0.0 255.255.252.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 10.1.0.0 255.255.252.0 inside
    ssh timeout 20
    console timeout 0
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy vpntest internal
    group-policy vpntest attributes
    wins-server value 10.1.1.108
    dns-server value 10.1.1.108
    vpn-tunnel-protocol IPSec l2tp-ipsec
    password-storage disable
    ip-comp disable
    re-xauth disable
    pfs disable
    ipsec-udp disable
    ipsec-udp-port 10000
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value vpntest_splitTunnelAcl
    default-domain value XXX.com
    split-tunnel-all-dns disable
    backup-servers keep-client-config
    address-pools value vpnpool
    username admin password WeiepwREwT66BhE9 encrypted privilege 15
    username user5 password yIWniWfceAUz1sUb encrypted privilege 5
    username user3 password umNHhJnO7McrLxNQ encrypted privilege 3
    tunnel-group vpntest type remote-access
    tunnel-group vpntest general-attributes
    address-pool vpnpool
    authentication-server-group AD
    authentication-server-group (inside) AD
    default-group-policy vpntest
    strip-realm
    tunnel-group vpntest ipsec-attributes
    pre-shared-key BEKey123456
    peer-id-validate nocheck
    privilege cmd level 3 mode exec command perfmon
    privilege cmd level 3 mode exec command ping
    privilege cmd level 3 mode exec command who
    privilege cmd level 3 mode exec command logging
    privilege cmd level 3 mode exec command failover
    privilege cmd level 3 mode exec command packet-tracer
    privilege show level 5 mode exec command import
    privilege show level 5 mode exec command running-config
    privilege show level 3 mode exec command reload
    privilege show level 3 mode exec command mode
    privilege show level 3 mode exec command firewall
    privilege show level 3 mode exec command asp
    privilege show level 3 mode exec command cpu
    privilege show level 3 mode exec command interface
    privilege show level 3 mode exec command clock
    privilege show level 3 mode exec command dns-hosts
    privilege show level 3 mode exec command access-list
    privilege show level 3 mode exec command logging
    privilege show level 3 mode exec command vlan
    privilege show level 3 mode exec command ip
    privilege show level 3 mode exec command ipv6
    privilege show level 3 mode exec command failover
    privilege show level 3 mode exec command asdm
    privilege show level 3 mode exec command arp
    privilege show level 3 mode exec command route
    privilege show level 3 mode exec command ospf
    privilege show level 3 mode exec command aaa-server
    privilege show level 3 mode exec command aaa
    privilege show level 3 mode exec command eigrp
    privilege show level 3 mode exec command crypto
    privilege show level 3 mode exec command vpn-sessiondb
    privilege show level 3 mode exec command ssh
    privilege show level 3 mode exec command dhcpd
    privilege show level 3 mode exec command vpnclient
    privilege show level 3 mode exec command vpn
    privilege show level 3 mode exec command blocks
    privilege show level 3 mode exec command wccp
    privilege show level 3 mode exec command dynamic-filter
    privilege show level 3 mode exec command webvpn
    privilege show level 3 mode exec command module
    privilege show level 3 mode exec command uauth
    privilege show level 3 mode exec command compression
    privilege show level 3 mode configure command interface
    privilege show level 3 mode configure command clock
    privilege show level 3 mode configure command access-list
    privilege show level 3 mode configure command logging
    privilege show level 3 mode configure command ip
    privilege show level 3 mode configure command failover
    privilege show level 5 mode configure command asdm
    privilege show level 3 mode configure command arp
    privilege show level 3 mode configure command route
    privilege show level 3 mode configure command aaa-server
    privilege show level 3 mode configure command aaa
    privilege show level 3 mode configure command crypto
    privilege show level 3 mode configure command ssh
    privilege show level 3 mode configure command dhcpd
    privilege show level 5 mode configure command privilege
    privilege clear level 3 mode exec command dns-hosts
    privilege clear level 3 mode exec command logging
    privilege clear level 3 mode exec command arp
    privilege clear level 3 mode exec command aaa-server
    privilege clear level 3 mode exec command crypto
    privilege clear level 3 mode exec command dynamic-filter
    privilege cmd level 3 mode configure command failover
    privilege clear level 3 mode configure command logging
    privilege clear level 3 mode configure command arp
    privilege clear level 3 mode configure command crypto
    privilege clear level 3 mode configure command aaa-server
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:447bbbc60fc01e9f83b32b1e0304c6b4
    : end

    I change  a Machine's gateway to this ASA and capture again, now we can see some reply.
    All ohter PCs and switches gateway are point to another ASA, maybe that's the reason why i didn't work?
    what's the recommanded way to make our LAN to have two 2 gateways(for load balance or backup router, etc)?
    add two gateways to all PCs and swtichwes?
    1: 18:15:48.307875 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       2: 18:15:49.777685 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       3: 18:15:51.377147 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       4: 18:15:57.445777 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       5: 18:15:58.856324 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       6: 18:16:00.395090 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       7: 18:16:06.483464 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       8: 18:16:08.082805 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
       9: 18:16:09.542406 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 68
      10: 18:16:20.640424 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.230: icmp: echo request
      11: 18:16:20.642193 802.1Q vlan#1 P0 10.1.1.230 > 172.16.10.1: icmp: echo reply
      12: 18:16:21.169607 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.230: icmp: echo request
      13: 18:16:21.171210 802.1Q vlan#1 P0 10.1.1.230 > 172.16.10.1: icmp: echo reply
      14: 18:16:22.179556 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.230: icmp: echo request
      15: 18:16:22.181142 802.1Q vlan#1 P0 10.1.1.230 > 172.16.10.1: icmp: echo reply
      16: 18:16:23.237673 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.230: icmp: echo request
      17: 18:16:23.239291 802.1Q vlan#1 P0 10.1.1.230 > 172.16.10.1: icmp: echo reply
      18: 18:16:27.676402 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 50
      19: 18:16:29.246935 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 50
      20: 18:16:30.676921 802.1Q vlan#1 P0 172.16.10.1.137 > 10.1.1.108.137:  udp 50
      21: 18:16:49.539660 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.233: icmp: echo request
      22: 18:16:54.952602 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.233: icmp: echo request
      23: 18:17:04.511463 802.1Q vlan#1 P0 172.16.10.1 > 10.1.1.233: icmp: echo request

  • Remote Access VPN (ipsec) can ping LAN interface of firewall but not clients on the company network.

    The VPN will connect.
    I can ping and connect to the ASA 5510 on it's LAN interface.
    My problem is that I cannot ping or access anything on the LAN past the firewall. What am I doing wrong?
    Here is my config.
    Result of the command: "show config"
    : Saved
    : Written by enable_15 at 22:55:02.299 UTC Tue Jan 10 2012
    ASA Version 8.2(5)
    hostname ********
    enable password UbBnTPKwu27ohfYB encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address x.x.x.x x.x.x.x
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 10.0.4.1 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    ftp mode passive
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group network BC
    network-object 10.0.3.0 255.255.255.0
    network-object 10.0.4.0 255.255.255.0
    access-list outside_access_in extended permit tcp any any eq ssh
    access-list outside_access_in extended permit tcp any any eq 50000
    access-list outside_access_in extended permit tcp any any eq 3390
    access-list outside_access_in extended permit tcp any any eq 8066
    access-list outside_access_in extended permit tcp any any eq 22225
    access-list outside_access_in extended permit tcp any any eq 1600
    access-list outside_access_in extended permit tcp any any eq 37260
    access-list outside_access_in extended permit tcp any any eq 37261
    access-list outside_access_in extended permit tcp any any eq 37262
    access-list outside_access_in extended permit tcp any any eq 37263
    access-list outside_access_in extended permit tcp any any eq 37264
    access-list outside_access_in extended permit tcp any any eq 1435
    access-list outside_access_in extended permit tcp any any eq 250
    access-list outside_access_in extended permit tcp any any eq citrix-ica
    access-list outside_access_in extended permit tcp any any eq 8080
    access-list outside_access_in extended permit tcp any any eq www
    access-list outside_access_in extended permit tcp any any eq 85
    access-list outside_access_in extended permit tcp any any eq 8069
    access-list outside_access_in extended permit tcp any any eq 3389
    access-list outside_access_in extended permit tcp any any eq 23032
    access-list outside_access_in extended permit tcp any any eq 32023
    access-list outside_access_in extended permit tcp any any eq 3399
    access-list outside_access_in extended permit udp any any eq 250
    access-list outside_access_in extended permit udp any any eq 5008
    access-list outside_access_in extended permit icmp any any
    access-list splittunn-ppso extended permit ip 10.0.4.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list splittunn-ppso extended permit ip 10.0.3.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list nonat extended permit ip 10.0.4.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list nonat extended permit ip 10.0.3.0 255.255.255.0 10.10.10.0 255.255.255.0
    pager lines 24
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    ip local pool vpn-pool 10.10.10.1-10.10.10.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any outside
    icmp permit any inside
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 101 interface
    nat (inside) 0 access-list nonat
    nat (inside) 101 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface 50000 10.0.4.58 50000 netmask 255.255.255.255
    static (inside,outside) tcp interface ssh 10.0.4.7 ssh netmask 255.255.255.255
    static (inside,outside) tcp interface 3390 10.0.3.249 3390 netmask 255.255.255.255
    static (inside,outside) tcp interface 8066 10.0.3.249 8066 netmask 255.255.255.255
    static (inside,outside) tcp interface 22225 10.0.4.58 22225 netmask 255.255.255.255
    static (inside,outside) tcp interface 1600 10.0.4.58 1600 netmask 255.255.255.255
    static (inside,outside) tcp interface 37260 10.0.4.58 37260 netmask 255.255.255.255
    static (inside,outside) tcp interface 37261 10.0.4.58 37261 netmask 255.255.255.255
    static (inside,outside) tcp interface 37262 10.0.4.58 37262 netmask 255.255.255.255
    static (inside,outside) tcp interface 37263 10.0.4.58 37263 netmask 255.255.255.255
    static (inside,outside) tcp interface 37264 10.0.4.58 37264 netmask 255.255.255.255
    static (inside,outside) tcp interface 1433 10.0.4.240 1433 netmask 255.255.255.255
    static (inside,outside) udp interface 5008 10.0.4.240 5008 netmask 255.255.255.255
    static (inside,outside) udp interface 249 10.0.4.240 249 netmask 255.255.255.255
    static (inside,outside) tcp interface 250 10.0.4.240 250 netmask 255.255.255.255
    static (inside,outside) tcp interface www 10.0.4.15 www netmask 255.255.255.255
    static (inside,outside) tcp interface citrix-ica 10.0.4.15 citrix-ica netmask 255.255.255.255
    static (inside,outside) tcp interface 8080 10.0.4.15 8080 netmask 255.255.255.255
    static (inside,outside) tcp interface 85 10.0.4.15 85 netmask 255.255.255.255
    static (inside,outside) tcp interface 8069 10.0.4.236 8069 netmask 255.255.255.255
    static (inside,outside) tcp interface 3399 10.0.4.236 3389 netmask 255.255.255.255
    static (inside,outside) tcp interface 23032 10.0.4.244 23032 netmask 255.255.255.255
    static (inside,outside) tcp interface 32023 10.0.4.244 32023 netmask 255.255.255.255
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 x.x.x.x 1
    route inside 10.0.3.0 255.255.255.0 10.0.4.205 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 0.0.0.0 0.0.0.0 inside
    http 0.0.0.0 0.0.0.0 management
    http x.x.x.x x.x.x.x outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet x.x.x.x 255.255.255.255 outside
    telnet 0.0.0.0 0.0.0.0 inside
    telnet 0.0.0.0 0.0.0.0 management
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 inside
    ssh 0.0.0.0 0.0.0.0 management
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd address 192.168.1.2-192.168.1.254 management
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    enable outside
    group-policy ppso internal
    group-policy ppso attributes
    dns-server value 10.0.4.241 10.0.4.14
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value splittunn-ppso
    default-domain value ppso.local
    split-dns value ppso.local
    address-pools value vpn-pool
    tunnel-group VPN type remote-access
    tunnel-group VPN general-attributes
    address-pool vpn-pool
    default-group-policy VPN
    tunnel-group VPN ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:88a9b69fc3d718c3badfa99db2c7ce4f

    Yeah, I figured out where my problem was.
    My IP Local Pool range was the problem.
    I was using 10.10.10.0 which conflicted with a point-to-point connection where the serial interfaces were numbered and using 10.10.10.1 and 10.10.10.2.
    Traffic would leave the firewall, hit the intended host, go back through my core router, then off to the other network.
    I changed my ip local pool to a different range (192.168.100.0) and my problem was solved.

Maybe you are looking for

  • A very important question about the HostSample-Help needed!

    Hi, I'm trying to build a plugin for EM 12c ( 12.1.0.2 ) which suppose to monitor jmx mbeans . I encountered during the README file which was packed with the EDK . 1. In the section where I try to use Flash builder ( ver 4.6 - that's the only release

  • File download issue in 4.6

    Hi all, I need to download a file from 4.6 version SAP system into Excel sheet with tab as a seperator, GUI_DOWNLOAD has no field seperator option in this version, is there any other FM to download this file into excel so that every field should be d

  • Another Aperture and iPhoto problem i am having

    I today imported 5 photos into aperture, i done keywords and other metadata pictures are all jpeg large 12 MP images. I then go-to the new iphoto 09 and again select show Aperture library find the pictures and drag them into a album on iphoto for eas

  • How to stop apple tv automatic updates

    Hi, How would it be possible to turn off automatic updates on an apple TV 3? I am working with several in a school enviroment connected to our projectors. And for security reasons they are put above the cieling so they are out of sight with cabling g

  • Weir behavior from 10.8.2 - Hangs up/freezes

    Hey, So recently my MBP started to behavie weird. It freezes/hangs up bot not is the standard fashion, where it just stops responding, but slowly crashes. So the general way that this happens is: I am browsing the web on Chrome. All of a sudden chrom