VPN between 2 cisco 1841 behind NAT Device

Hello,
i have to configure 2 Routers 1841 for an IPSEC VPN. My Problem is, that on the Path between the Router is a NAT Device.
On the HUB Router i can see the NAT IP Address but the Router expects the Source IP from the Spoke.
Can anybody tell me what is the Problem?
Thanks in advance
Lorenz

Can you create a static NAT on your NAT device for your spoke VPN router and then use the NATed address on your peer IPSEC/ISAKMP statements on your HUB router.
Rgds
Paddy

Similar Messages

  • DMVPN Hub and Spoke behind NAT device

    Hi All,
    I have seen many documents stating about DMVPN Hub behind NAT or DMVPN Spoke behind NAT.
    But My case i involve in both situation.
    1) HUB have a Load Balancer (2 WAN Link) ISP A & B
    2) Spoke have Load Balancer (2 WAN Link) ISP A & B
    Now the requirement is Spoke ISP A Tunnel to HUB ISP A.  Spoke ISP B tunnel to HUB ISP B
    So total of two DMVPN tunnel from spoke to hub, and i will use EIGRP and PBR to select path.
    As I know at HUB site, LB must do Static NAT for HUB router IP, so spoke will point to it as tunnel destination address. At spoke LB, i will do policy route to reach HUB ISP A IP via Spoke ISP A link, HUB ISP B IP via Spoke ISP B link.
    HUB and Spoke have to create 2 tunnel with two different network ID but using same source interface.
    The Tunnel destination IP at spoke router is not directly belongs to HUB router. Its hold by HUB LB , and forwarded to HUB router by Static NAT.
    Any problem will face with this setup? Any guide?
    Sample config at HUB.
    interface Tunnel0
    bandwidth 1000
    ip address 172.16.1.1 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map multicast dynamic
    ip nhrp network-id 1
    ip nhrp holdtime 600
    delay 1000
    tunnel source FastEthernet0/0
    tunnel mode gre multipoint
    tunnel key 0
    tunnel protection ipsec profile cisco
    interface Tunnel1
    bandwidth 1000
    ip address 172.17.1.1 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map multicast dynamic
    ip nhrp network-id 2
    ip nhrp holdtime 600
    delay 1000
    tunnel source FastEthernet0/0
    tunnel mode gre multipoint
    tunnel key 1
    tunnel protection ipsec profile cisco
    Spoke Config
    interface Tunnel0
    bandwidth 1000
    ip address 172.16.1.2 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map 172.16.1.1 199.1.1.1
    ip nhrp network-id 1
    ip nhrp holdtime 300
    ip nhrp nhs 172.16.1.1
    delay 1000
    tunnel source FastEthernet0/0
    tunnel destination 199.1.1.1
    tunnel key 0
    tunnel protection ipsec profile cisco
    interface Tunnel1
    bandwidth 1000
    ip address 172.17.1.2 255.255.255.0
    ip mtu 1440
    ip nhrp authentication cisco123
    ip nhrp map 172.17.1.1 200.1.1.1
    ip nhrp network-id 2
    ip nhrp holdtime 300
    ip nhrp nhs 172.17.1.1
    delay 1500
    tunnel source FastEthernet0/0
    tunnel destination 200.1.1.1
    tunnel key 1
    tunnel protection ipsec profile cisco

    Hi Marcin,
    thanks for your reply. The NAT was set up in a way it was/is just to simulate the spoke to be behind NAT device.
    About AH and ESP, you are correct there... this was actually my issue. I should have used pure ESP. At the end, TAC actually assisted me with this. Before I called TAC, i did notice the following. ISAKMP traffic was NATed to 3.3.3.3, as expected. Anything after that, did not work and it has to with NAT and AH. Traffic was no longer NATed so the hub, saw the traffic come from 2.2.2.2 rather than 3.3.3.3, you can also see that in the error message you have pointed out. I also saw it in my packet captures. That caught my eye and i started troubleshooting it. I did not understand that AH can't be NATed, Below  is TAC's explanation. All is good now. Thanks
    .  Essentially, it comes down to the fact that AH will encapsulate the entire IP packet (hence why it is the outermost header) with the exception of a few mutable fields, including the DSCP/ToS, ECN, flags, fragment offset, TTL, and the header checksum.  Since the source/destination IP addresses & port numbers are actually protected by the AH integrity checking, this means that a device performing a NAT operation on the packet will alter these IP header fields and effectively cause the hub router to drop the packet due to AH failure.
    Conversely, ESP traffic is able to properly traverse NAT because it doesn't include the IP header addresses & ports in its integrity check.  In addition, ESP doesn't need to be the outermost header of the packet in order to work, which is why devices will attach an outer UDP/4500 header on the traffic going over NAT."

  • Cisco ASA 5505 IPSEC, one endpoint behind NAT device

    We have two Cisco ASA 5505 devices.
    Both are identical, however, one of them is behind a NAT device.
    We are attempting to create an IPSEC network.
    Site fg:
    <ipsec subnet1> -- ASA 5505 (ASA1) -- <internet>
    ASA1: 10.1.1.2/24 (inside), 212.xxx.xxx.xxx/28 (outside)
    Site be:
    <ipsec_subnet2> -- ASA 5505 (ASA3) -- Zywall USG (USG1) -- <internet>
    ASA3: 10.1.4.1/24 (inside), 192.168.4.50/24 (outside)
    USG1: 192.168.4.100/24 (inside), 195.xxx.xxx.xxx/30 (outside)
    USG1: UDP port 500/4500 forwarded to 192.168.4.50
    It seems that ASA1 stops the procedure (we verified this with debug crypto isakmp 254):
    Group = 195.xxx.xxx.xxx, IP = 195.xxx.xxx.xxx, QM FSM error (P2 struct &0xd1111cd8, mess id 0x81111a78)!
    Group = 195.xxx.xxx.xxx, IP = 195.xxx.xxx.xxx, Rejecting IPSec tunnel: no matching crypto map entry for remote proxy 192.168.4.50/255.255.255.255/0/0 local proxy 212.xxx.xxx.xxx/255.255.255.255/0/0 on interface outside
    Group = 195.xxx.xxx.xxx, IP = 195.xxx.xxx.xxx, PHASE 1 COMPLETED
    We verified / attempted the following:
    - NAT excemption on both sides for IPSEC subnets
    - Mirror image crypto maps
    - Disabled IKE peer ID validation (yes, pre-shared key but we ran out of ideas)
    - Toggled between static to dynamic crypto maps on ASA1
    Most search results turned up results referring to the incorrect settings of the crypto map or the lack of NAT excemption.
    Does anyone have any idea?
    195.txt contains show running-config of ASA3
    212.txt contains show running-config of ASA1
    log.txt contains somewhat entire log snipper of ASA1

    Hi,
    on 212 is see
    tunnel-group 195.xxx.xxx.xxx type ipsec-l2l
    tunnel-group 195.xxx.xxx.xxx ipsec-attributes
    pre-shared-key
    When you define the peer with static tunnel-group entry ASA is looking for peer configuration in static crypto map. If the peer is behind static NAT configure a proper static crypto map with matching acl and proposals.
    If the peer is behind dynamic nat refer this example :http://www.cisco.com/c/en/us/support/docs/security/pix-500-series-security-appliances/81883-ipsec-iosrtr-dyn-pix-nat.html
    Regards,
    Abaji.

  • VPN license in Cisco 1841

    Does the below BOQ configure for the cisco router allow me to config site to site VPN or do we need any othe VPN license
    CISCO1841
    Modular Router w/2xFE, 2 WAN slots, 64 FL/256 DR
    1
    00
    CAB-ACE
    AC Power Cord (Europe), C13, CEE 7, 1.5M
    1
    0
    S184ASK9-15101T
    Cisco 1841 IOS ADVANCED SECURITY
    1
    0
    HWIC-1ADSL
    1-port ADSLoPOTS HWIC
    1
    0
    CAB-ADSL-RJ11X
    ADSL Cable RJ11 to RJ11, Cross-over
    1
    0
    HWIC-AP-G-E
    AP HWIC w 2.4 Ghz Radio for 802.11 b/g Europe
    1
    00
    1
    0
    MEM1800-64CF
    64MB Cisco 1800 Compact Flash Memory
    1
    0
    MEM1841-128U256D
    128 to 256MB SODIMM DRAM factory upgrade for the Cisco 1841
    1
    0
    CAB-ADSL-RJ11
    Lavender Cable for xDSL, Straight-through, RJ-11, 6 feet
    1
    0
    AIR-ANT2422D-R
    2.4 GHz 2.2 dBi Dipole Swivel Antenna Black, RP-TNC
    2
    0
    ISR-CCP-EXP
    Cisco Config Pro Express on Router Flash
    1
    0
    CON-SNT-CISCO1841
    SMARTNET 8X5XNBD Modular Router w/2xF
    1
    139

    Does the below BOQ configure for the cisco router allow me to config site to site VPN or do we need any othe VPN license
    CISCO1841
    Modular Router w/2xFE, 2 WAN slots, 64 FL/256 DR
    1
    00
    CAB-ACE
    AC Power Cord (Europe), C13, CEE 7, 1.5M
    1
    0
    S184ASK9-15101T
    Cisco 1841 IOS ADVANCED SECURITY
    1
    0
    HWIC-1ADSL
    1-port ADSLoPOTS HWIC
    1
    0
    CAB-ADSL-RJ11X
    ADSL Cable RJ11 to RJ11, Cross-over
    1
    0
    HWIC-AP-G-E
    AP HWIC w 2.4 Ghz Radio for 802.11 b/g Europe
    1
    00
    1
    0
    MEM1800-64CF
    64MB Cisco 1800 Compact Flash Memory
    1
    0
    MEM1841-128U256D
    128 to 256MB SODIMM DRAM factory upgrade for the Cisco 1841
    1
    0
    CAB-ADSL-RJ11
    Lavender Cable for xDSL, Straight-through, RJ-11, 6 feet
    1
    0
    AIR-ANT2422D-R
    2.4 GHz 2.2 dBi Dipole Swivel Antenna Black, RP-TNC
    2
    0
    ISR-CCP-EXP
    Cisco Config Pro Express on Router Flash
    1
    0
    CON-SNT-CISCO1841
    SMARTNET 8X5XNBD Modular Router w/2xF
    1
    139

  • PIX L2L VPN behind NAT device

    I need to know if it is posible to establish a L-2-L VPN if the termination device (PIX 7.x) is behind a router with nat... All the traffic to the public IP is forwarded by the router to the PIX.
    the schema is like this:
    LAN -> FW -> Internet -> Router (NAT) -> FW (PIX) -> LAN
    (see the attached file)
    regards
    mariano

    Chris
    We are talking pix/asa here aren't we ? And we are tlakin gbout Natting your source IP addresses right ?
    If so, yes absolutely you can do this as i have done it many times in production environments.
    No you won't need statics. You do generally need a static to go from lower to higher but remember that is for the destination IP.
    Your'e not concerned with the destination IP addresses, you are only concerned with natting the source IP addresses.
    Edit - just make sure on your NAT statement that it end with "outside" as in the above example. This is how the pix knows to nat in that direction in effect.
    Jon

  • VPN between RV042 and Cisco 2801

    HI
    Kindly help me out. I'm configuring a p2p vpn between a cisco 2801 with IOS 12.3 and a linksys RV042. I'm getting following error on Linksys and Cisco respectively.
    [Tunnel Negotiation Info] >>> Initiator Send Main Mode 1st packet
    Dec 19 02:40:42 2011
         VPN Log
        Received informational payload, type NO_PROPOSAL_CHOSEN
    dst             src             state               conn-id     slot    status
    x.x.x.x       x.x.x.x   MM_NO_STATE          0        0       ACTIVE
    Below are my config:
    Linksys RV042:
    Keying Mode: IKE with Preshared Key
    Phase1 DH Group: Group2
    Phase1 Encryption: 3DES
    Phase1 Authentication: MD5
    Phase1 SA Life Time: 28800
    Perfect forward secrecy : enabled
    Phase2 DH Group: Group2
    Phase2 Encryption: 3DES
    Phase2 Authentication: MD5
    Phase2 SA Life Time: 28800
    Preshared Key: xxxxxx
    Cisco 2801:
    crypto isakmp policy 11
    encr 3des
    authentication pre-share
    group 2
    lifetime 28800
    crypto isakmp key xxxxxx address xxxxxx
    no crypto isakmp ccm
    crypto ipsec transform-set STRONGER esp-3des esp-md5-hmac
    crypto map myvpn 10 ipsec-isakmp
    set peer xxxxxx
    set transform-set STRONGER
    set pfs group2
    match address 103
    interface FastEthernet0/0
    ip address 10.0.0.56 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    no ip route-cache
    duplex auto
    speed auto
    no mop enabled
    interface FastEthernet0/1
    ip address xxxx xxxx
    ip nat outside
    ip virtual-reassembly
    no ip route-cache
    duplex auto
    speed auto
    crypto map myvpn
    ip nat pool branch xxxxxx xxxxx netmask 255.255.255.240
    ip nat inside source route-map nonat pool branch overload
    access-list 103 permit ip 10.0.0.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 110 deny   ip 10.0.0.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 110 permit ip 10.0.0.0 0.0.0.255 any
    snmp-server community public RO
    route-map nonat permit 10
    match ip address 110
    Rgards
    SAM

    Hi,
    It looks like you are using the default hash for the crypto isakmp policy and that your connection is failing on the phase 1 negotiation.  The default hash on the crypto isakmp policy is sha.  On the 2801 try adding hash md5.
    crypto isakmp policy 11
    encr 3des
    hash md5
    authentication pre-share
    group 2
    lifetime 28800
    Let me know if that helps.
    Thank you,
    Jason NIckle

  • L2TP VPN for servers behind NAT

    I have two 2012 R2 servers, both behind NAT, which I'm trying to connect via VPN. I have no problem connecting them via PPTP, but when connecting them via L2TP (with shared key for testing), the dialing server never connects to other server.
    I assume that the problem is that they're both behind NAT.  In Windows Server 2008, you were able to set a registry value to get the L2TP connections to work under NAT, see
    http://support.microsoft.com/kb/926179 by setting the environment variable AssumeUDPEncapsulationContextOnSendRule.
    I tried using this with the two servers, but it didn't seem to help.  Is there some other way to get the L2TP connection for the two 2012 R2 servers working behind NAT?

    Hi,
    Thanks for your pointer and sorry for replying so late.
    I am sorry to say that I haven’t found any documents to ensure whether NAT-T is supported in Windows server 2012 R2 or not. In addition,
    VPN servers that are located behind NAT is not recommended. When a server is behind a network address translator, and the server uses NAT-T, unintended behavior might occur because
    of the way NAT translate network traffic.
    Best regards,
    Susie

  • Unable to access/lan2lan ping from VPN Fortigate to Cisco ASA 5505

    Problem : Unable to access user A to user B
    User A --- router A (122, fortigate 80c) --- (Site to Site VPN between fortigate & cisco asa) --- router B (93, cisco Asa 5505{in front asa got cisco800[81] before to internet} )  --- User B
    After using wizard to configure the cisco ASA site to site VPN, the site-to-site tunnel is up.
    Ping is unsuccessful from user A to user B
    Ping is successful from user B to user A, data is accessable
    After done the packet tracer from user A to user B,
    Result :
    Flow-lookup
    Action : allow
    Info: Found no matching flow, creating a new flow
    Route-lookup
    Action : allow
    Info : 192.168.5.203 255.255.255.255 identity
    Access-list
    Action : drop
    Config Implicit Rule
    Result - The packet is dropped
    Input Interface : inside
    Output Interface : NP Identify Ifc
    Info: (acl-drop)flow is denied by configured rule
    Below is Cisco ASA 5505's show running-config
    ASA Version 8.2(1)
    hostname Asite
    domain-name ssms1.com
    enable password ZZZZ encrypted
    passwd WWWW encrypted
    names
    name 82 B-firewall description Singapore office firewall
    name 192.168.1.0 B-inside-subnet description Singapore office internal LAN IP
    name 192.168.200.0 A-inside-VLAN12 description A-inside-VLAN12 (fortinet)
    name 192.168.2.0 fw-inside-subnet description A office internal LAN IP
    name 122 A-forti
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.5.203 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 93 255.255.255.240
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/7
    ftp mode passive
    dns server-group DefaultDNS
    domain-name ssms1.com
    object-group network obj_any
    network-object 0.0.0.0 0.0.0.0
    access-list inside_nat0_outbound extended permit ip any 80 255.255.255.240
    access-list inside_nat0_outbound extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    access-list outside_cryptomap extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list Outside_nat-inbound extended permit ip A-inside-VLAN12 255.255.255.0 192.168.5.0 255.255.255.0
    access-list Outside_nat-inbound extended permit ip host A-forti 192.168.5.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-631.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 101 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 101 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 81 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http B-inside-subnet 255.255.255.0 inside
    http fw-inside-subnet 255.255.255.0 inside
    http 0.0.0.0 255.255.255.255 outside
    http 0.0.0.0 0.0.0.0 outside
    http 192.168.5.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer A-forti
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map 2 match address outside_cryptomap
    crypto map outside_map 2 set peer B-firewall
    crypto map outside_map 2 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 20
    authentication pre-share
    encryption aes-192
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption aes-256
    hash md5
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 192.168.5.10-192.168.5.20 inside
    dhcpd dns 165 165 interface inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy DfltGrpPolicy attributes
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    username admin password XXX encrypted privilege 15
    tunnel-group 122 type ipsec-l2l
    tunnel-group 122 ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    class-map outside-class
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
      message-length maximum client auto
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    policy-map outside-policy
    description ok
    class outside-class
      inspect dns
      inspect esmtp
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect icmp
      inspect icmp error
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect sip
      inspect skinny
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect xdmcp
    service-policy global_policy global
    service-policy outside-policy interface outside
    prompt hostname context
    Cryptochecksum: XXX
    : end
    Kindly need your expertise&help to solve the problem

    any1 can help me ?

  • 2008 R2 NPS wont connect to Cisco 1841 via Cisco VPN 5.0.03.0560

    I am migrating our IAS server from 2003 R2 to 2008 R2 NPS that we use to authenticate VPN conenctions through AD. Currently works without issue on 2003 R2 server. Does not want to work on 2008 R2 NPS server.
    We are using Cisco VPN client 5.0.03.0560 as the VPN client. Below is the log file when I try to connect. Can someone tell me what needs to be done on NPS to get this working? If more info is needed please ask and will supply.
    Cisco Systems VPN Client Version 5.0.03.0560
    Copyright (C) 1998-2007 Cisco Systems, Inc. All Rights Reserved.
    Client Type(s): Windows, WinNT
    Running on: 5.1.2600 Service Pack 3
    Config file directory: C:\Program Files\Cisco Systems\VPN Client\
    1      10:55:10.906  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    2      10:55:10.921  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    3      10:55:10.921  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server ".com"
    4      10:55:10.921  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x.
    5      10:55:10.937  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    6      10:55:11.140  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    7      10:55:11.140  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    8      10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    9      10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    10     10:55:11.203  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    11     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    12     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    13     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    14     10:55:11.140  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    15     10:55:11.140  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    16     10:55:11.140  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    17     10:55:11.140  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x078F, Remote Port = 0x1194
    18     10:55:11.140  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    19     10:55:11.140  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    20     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    21     10:55:11.203  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    22     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    23     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    24     10:55:11.203  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    25     10:55:11.203  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    26     10:55:11.203  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    27     10:55:11.250  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    28     10:55:11.250  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    29     10:55:15.484  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    30     10:55:15.484  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    31     10:55:21.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    32     10:55:31.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    33     10:55:41.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    34     10:55:51.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    35     10:55:52.593  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    36     10:55:52.593  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    37     10:55:52.609  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    38     10:55:52.593  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    39     10:56:01.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    40     10:56:07.656  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    41     10:56:07.656  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    42     10:56:11.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    43     10:56:21.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    44     10:56:22.656  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    45     10:56:22.656  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    46     10:56:31.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    47     10:56:37.765  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    48     10:56:37.765  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    49     10:56:41.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    50     10:56:51.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    51     10:56:52.812  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    52     10:56:52.812  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    53     10:57:01.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    54     10:57:07.562  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    55     10:57:07.562  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(Retransmission) from x.x.x.x
    56     10:57:11.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    57     10:57:21.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    58     10:57:31.218  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    59     10:57:33.046  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    60     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    61     10:57:33.046  06/05/14  Sev=Info/4 CM/0x63100018
    User does not provide any authentication data
    62     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    63     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=A5D0259F68268513 R_Cookie=D90058DAEBC5310F) reason = DEL_REASON_RESET_SADB
    64     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    65     10:57:33.046  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=A5D0259F68268513 R_Cookie=D90058DAEBC5310F) reason = DEL_REASON_RESET_SADB
    66     10:57:33.046  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    67     10:57:33.062  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    68     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    69     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    70     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    71     10:57:33.218  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped
    72     11:00:54.656  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    73     11:00:54.671  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    74     11:00:54.671  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server ".com"
    75     11:00:54.687  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x
    76     11:00:54.703  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    77     11:00:54.750  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    78     11:00:54.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    79     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    80     11:00:54.953  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    81     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    82     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    83     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    84     11:00:55.015  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    85     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    86     11:00:54.953  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    87     11:00:54.953  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    88     11:00:54.968  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    89     11:00:54.968  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    90     11:00:54.968  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x0798, Remote Port = 0x1194
    91     11:00:54.968  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    92     11:00:54.968  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    93     11:00:55.000  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    94     11:00:55.000  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    95     11:00:55.000  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    96     11:00:55.000  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    97     11:00:55.015  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    98     11:00:55.015  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    99     11:00:55.015  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    100    11:00:58.765  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    101    11:00:58.765  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    102    11:01:05.250  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    103    11:01:15.250  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    104    11:01:25.250  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    105    11:01:30.312  06/05/14  Sev=Info/6 GUI/0x63B0000D
    Disconnecting VPN connection.
    106    11:01:30.312  06/05/14  Sev=Info/4 CM/0x63100006
    Abort connection attempt before Phase 1 SA up
    107    11:01:30.312  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    108    11:01:30.312  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=B172E43640D94E73 R_Cookie=D90058DA499474F6) reason = DEL_REASON_RESET_SADB
    109    11:01:30.328  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    110    11:01:30.328  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=B172E43640D94E73 R_Cookie=D90058DA499474F6) reason = DEL_REASON_RESET_SADB
    111    11:01:30.328  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    112    11:01:30.328  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    113    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    114    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    115    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    116    11:01:30.750  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped
    117    11:01:44.875  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    118    11:01:44.890  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    119    11:01:44.890  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server ".com"
    120    11:01:44.906  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x
    121    11:01:44.921  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    122    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    123    11:01:45.234  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    124    11:01:45.296  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    125    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    126    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    127    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    128    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    129    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    130    11:01:45.234  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    131    11:01:45.234  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    132    11:01:45.234  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    133    11:01:45.234  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x079B, Remote Port = 0x1194
    134    11:01:45.234  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    135    11:01:45.234  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    136    11:01:45.250  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    137    11:01:45.250  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    138    11:01:45.281  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    139    11:01:45.281  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    140    11:01:45.281  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    141    11:01:45.281  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    142    11:01:45.296  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    143    11:01:45.296  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    144    11:01:45.296  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    145    11:01:53.625  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    146    11:01:53.625  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    147    11:01:53.640  06/05/14  Sev=Info/4 CM/0x63100018
    User does not provide any authentication data
    148    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    149    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=07A59EB947FF6880 R_Cookie=D90058DA7E39EE62) reason = DEL_REASON_RESET_SADB
    150    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    151    11:01:53.640  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=07A59EB947FF6880 R_Cookie=D90058DA7E39EE62) reason = DEL_REASON_RESET_SADB
    152    11:01:53.640  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    153    11:01:53.640  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    154    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    155    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    156    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    157    11:01:53.750  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped
    158    11:02:00.406  06/05/14  Sev=Info/4 CM/0x63100002
    Begin connection process
    159    11:02:00.421  06/05/14  Sev=Info/4 CM/0x63100004
    Establish secure connection
    160    11:02:00.421  06/05/14  Sev=Info/4 CM/0x63100024
    Attempt connection with server "com"
    161    11:02:00.421  06/05/14  Sev=Info/6 IKE/0x6300003B
    Attempting to establish a connection with x.x.x.x
    162    11:02:00.437  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Nat-T), VID(Unity)) to x.x.x.x
    163    11:02:00.750  06/05/14  Sev=Info/4 IPSEC/0x63700008
    IPSec driver successfully started
    164    11:02:00.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    165    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    166    11:02:01.015  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), VID(Nat-T), KE, ID, NON, HASH, NAT-D, NAT-D) from x.x.x.x
    167    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer is a Cisco-Unity compliant peer
    168    11:02:01.109  06/05/14  Sev=Info/6 GUI/0x63B00012
    Authentication request attributes is 6h.
    169    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DPD
    170    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports DWR Code and DWR Text
    171    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports XAUTH
    172    11:02:01.015  06/05/14  Sev=Info/5 IKE/0x63000001
    Peer supports NAT-T
    173    11:02:01.031  06/05/14  Sev=Info/6 IKE/0x63000001
    IOS Vendor ID Contruction successful
    174    11:02:01.031  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, NAT-D, NAT-D, VID(?), VID(Unity)) to x.x.x.x
    175    11:02:01.031  06/05/14  Sev=Info/6 IKE/0x63000055
    Sent a keepalive on the IPSec SA
    176    11:02:01.031  06/05/14  Sev=Info/4 IKE/0x63000083
    IKE Port in use - Local Port =  0x079E, Remote Port = 0x1194
    177    11:02:01.031  06/05/14  Sev=Info/5 IKE/0x63000072
    Automatic NAT Detection Status:
       Remote end is NOT behind a NAT device
       This   end IS behind a NAT device
    178    11:02:01.031  06/05/14  Sev=Info/4 CM/0x6310000E
    Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
    179    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    180    11:02:01.078  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from x.x.x.x
    181    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x63000045
    RESPONDER-LIFETIME notify has value of 86400 seconds
    182    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x63000047
    This SA has already been alive for 1 seconds, setting expiry to 86399 seconds from now
    183    11:02:01.078  06/05/14  Sev=Info/5 IKE/0x6300002F
    Received ISAKMP packet: peer = x.x.x.x
    184    11:02:01.078  06/05/14  Sev=Info/4 IKE/0x63000014
    RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from x.x.x.x
    185    11:02:01.078  06/05/14  Sev=Info/4 CM/0x63100015
    Launch xAuth application
    186    11:02:06.406  06/05/14  Sev=Info/4 CM/0x63100017
    xAuth application returned
    187    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to x.x.x.x
    188    11:02:06.406  06/05/14  Sev=Info/4 CM/0x63100018
    User does not provide any authentication data
    189    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000001
    IKE received signal to terminate VPN connection
    190    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000017
    Marking IKE SA for deletion  (I_Cookie=E9F0E2EDD6D85F48 R_Cookie=D90058DA2BBDFC93) reason = DEL_REASON_RESET_SADB
    191    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x63000013
    SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to x.x.x.x
    192    11:02:06.406  06/05/14  Sev=Info/4 IKE/0x6300004B
    Discarding IKE SA negotiation (I_Cookie=E9F0E2EDD6D85F48 R_Cookie=D90058DA2BBDFC93) reason = DEL_REASON_RESET_SADB
    193    11:02:06.406  06/05/14  Sev=Info/5 CM/0x63100025
    Initializing CVPNDrv
    194    11:02:06.421  06/05/14  Sev=Info/6 CM/0x63100046
    Set tunnel established flag in registry to 0.
    195    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    196    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    197    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x63700014
    Deleted all keys
    198    11:02:06.750  06/05/14  Sev=Info/4 IPSEC/0x6370000A
    IPSec driver successfully stopped

    I am using 2008 R2 NPS as radius server. 1841 ISR as VPN device. Here are debug loghs from Cisco 1841
    1430434: .Jun  9 2014 12:06:59.187 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430435: .Jun  9 2014 12:06:59.187 PDT: RADIUS: Retransmit to (10.1.x.x:1645,1646) for id 1645/140
    1430436: .Jun  9 2014 12:06:59.191 PDT: RADIUS: Received from id 1645/140 10.1.4.7:1645, Access-Reject, len 20
    1430437: .Jun  9 2014 12:06:59.191 PDT: RADIUS:  authenticator 06 F7 D9 7C 40 F4 9A FB - E1 81 EE EC 66 84 48 B7
    1430438: .Jun  9 2014 12:06:59.191 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430439: .Jun  9 2014 12:06:59.191 PDT: RADIUS: packet dump: 038C001406F7D97C40F49AFBE181EEEC668448B7
    1430440: .Jun  9 2014 12:06:59.191 PDT: RADIUS: expected digest: 7AAF1DE8D8190BC4D8B9B66437405BBA
    1430441: .Jun  9 2014 12:06:59.191 PDT: RADIUS: response authen: 06F7D97C40F49AFBE181EEEC668448B7
    1430442: .Jun  9 2014 12:06:59.191 PDT: RADIUS: request  authen: 2669BD0BEF3749C79C551EABB4B4D105
    1430443: .Jun  9 2014 12:06:59.191 PDT: RADIUS: Response (140) failed decrypt
    1430444: .Jun  9 2014 12:07:05.246 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430445: .Jun  9 2014 12:07:05.246 PDT: RADIUS: Retransmit to (10.1.4.7:1645,1646) for id 1645/140
    1430446: .Jun  9 2014 12:07:05.250 PDT: RADIUS: Received from id 1645/140 10.1.4.7:1645, Access-Reject, len 20
    1430447: .Jun  9 2014 12:07:05.250 PDT: RADIUS:  authenticator 06 F7 D9 7C 40 F4 9A FB - E1 81 EE EC 66 84 48 B7
    1430448: .Jun  9 2014 12:07:05.250 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430449: .Jun  9 2014 12:07:05.250 PDT: RADIUS: packet dump: 038C001406F7D97C40F49AFBE181EEEC668448B7
    1430450: .Jun  9 2014 12:07:05.250 PDT: RADIUS: expected digest: 7AAF1DE8D8190BC4D8B9B66437405BBA
    1430451: .Jun  9 2014 12:07:05.250 PDT: RADIUS: response authen: 06F7D97C40F49AFBE181EEEC668448B7
    1430452: .Jun  9 2014 12:07:05.250 PDT: RADIUS: request  authen: 2669BD0BEF3749C79C551EABB4B4D105
    1430453: .Jun  9 2014 12:07:05.254 PDT: RADIUS: Response (140) failed decrypt
    1430454: .Jun  9 2014 12:07:08.574 PDT: %SEC-6-IPACCESSLOGP: list 102 denied tcp x.x.9.47(21303) -> x.x.109.122(5038), 1 packet
    1430455: .Jun  9 2014 12:07:09.826 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430456: .Jun  9 2014 12:07:09.826 PDT: RADIUS: Retransmit to (10.1.4.7:1645,1646) for id 1645/140
    1430457: .Jun  9 2014 12:07:09.830 PDT: RADIUS: Received from id 1645/140 10.1.x.x:1645, Access-Reject, len 20
    1430458: .Jun  9 2014 12:07:09.830 PDT: RADIUS:  authenticator 06 F7 D9 7C 40 F4 9A FB - E1 81 EE EC 66 84 48 B7
    1430459: .Jun  9 2014 12:07:09.830 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430460: .Jun  9 2014 12:07:09.830 PDT: RADIUS: packet dump: 038C001406F7D97C40F49AFBE181EEEC668448B7
    1430461: .Jun  9 2014 12:07:09.830 PDT: RADIUS: expected digest: 7AAF1DE8D8190BC4D8B9B66437405BBA
    1430462: .Jun  9 2014 12:07:09.830 PDT: RADIUS: response authen: 06F7D97C40F49AFBE181EEEC668448B7
    1430463: .Jun  9 2014 12:07:09.830 PDT: RADIUS: request  authen: 2669BD0BEF3749C79C551EABB4B4D105
    1430464: .Jun  9 2014 12:07:09.830 PDT: RADIUS: Response (140) failed decrypt
    1430465: .Jun  9 2014 12:07:14.210 PDT: RADIUS: no sg in radius-timers: ctx 0x62A26CC8 sg 0x0000
    1430466: .Jun  9 2014 12:07:14.210 PDT: RADIUS: No response from (10.1.4.7:1645,1646) for id 1645/140
    Log Buffer (4096 bytes):
    6E7C
    1430534: .Jun  9 2014 12:09:50.586 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430535: .Jun  9 2014 12:09:50.586 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430536: .Jun  9 2014 12:09:50.590 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430537: .Jun  9 2014 12:09:50.590 PDT: RADIUS: Response (141) failed decrypt
    1430538: .Jun  9 2014 12:09:51.902 PDT: %SEC-6-IPACCESSLOGRL: access-list logging rate-limited or missed 12 packets
    1430539: .Jun  9 2014 12:09:55.638 PDT: %SEC-6-IPACCESSLOGP: list 112 denied tcp x.x.245.x(1602) -> x.32.x.x(445), 1 packet
    1430540: .Jun  9 2014 12:09:55.974 PDT: RADIUS: no sg in radius-timers: ctx 0x637771F4 sg 0x0000
    1430541: .Jun  9 2014 12:09:55.974 PDT: RADIUS: Retransmit to (10.x.x.x:1645,1646) for id 1645/141
    1430542: .Jun  9 2014 12:09:55.978 PDT: RADIUS: Received from id 1645/141 10.1.4.7:1645, Access-Reject, len 20
    1430543: .Jun  9 2014 12:09:55.978 PDT: RADIUS:  authenticator 97 45 CF 5A D4 B8 41 8A - 59 D9 C9 7E 72 58 6E 7C
    1430544: .Jun  9 2014 12:09:55.978 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430545: .Jun  9 2014 12:09:55.978 PDT: RADIUS: packet dump: 038D00149745CF5AD4B8418A59D9C97E72586E7C
    1430546: .Jun  9 2014 12:09:55.978 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430547: .Jun  9 2014 12:09:55.978 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430548: .Jun  9 2014 12:09:55.978 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430549: .Jun  9 2014 12:09:55.978 PDT: RADIUS: Response (141) failed decrypt
    1430550: .Jun  9 2014 12:09:58.070 PDT: %SEC-6-IPACCESSLOGP: list 102 denied tcp 27.x.x.x(33281) -> 12.x.x.x(80), 1 packet
    1430551: .Jun  9 2014 12:10:00.326 PDT: RADIUS: no sg in radius-timers: ctx 0x637771F4 sg 0x0000
    1430552: .Jun  9 2014 12:10:00.326 PDT: %RADIUS-4-RADIUS_DEAD: RADIUS server 10.1.x.x:1645,1646 is not responding.
    1430553: .Jun  9 2014 12:10:00.326 PDT: %RADIUS-4-RADIUS_ALIVE: RADIUS server 10.1.x.x:1645,1646 is being marked alive.
    1430554: .Jun  9 2014 12:10:00.326 PDT: RADIUS: Retransmit to (10.1.x.x:1645,1646) for id 1645/141
    1430555: .Jun  9 2014 12:10:00.330 PDT: RADIUS: Received from id 1645/141 10.1.x.x:1645, Access-Reject, len 20
    1430556: .Jun  9 2014 12:10:00.330 PDT: RADIUS:  authenticator 97 45 CF 5A D4 B8 41 8A - 59 D9 C9 7E 72 58 6E 7C
    1430557: .Jun  9 2014 12:10:00.330 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430558: .Jun  9 2014 12:10:00.330 PDT: RADIUS: packet dump: 038D00149745CF5AD4B8418A59D9C97E72586E7C
    1430559: .Jun  9 2014 12:10:00.330 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430560: .Jun  9 2014 12:10:00.330 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430561: .Jun  9 2014 12:10:00.330 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430562: .Jun  9 2014 12:10:00.334 PDT: RADIUS: Response (141) failed decrypt
    1430563: .Jun  9 2014 12:10:01.713 PDT: %SEC-6-IPACCESSLOGDP: list 102 denied icmp 175.x.x.x -> x.x.x.104 (3/3), 1 packet
    1430564: .Jun  9 2014 12:10:05.841 PDT: RADIUS: no sg in radius-timers: ctx 0x637771F4 sg 0x0000
    1430565: .Jun  9 2014 12:10:05.841 PDT: RADIUS: Retransmit to (10.x.x.x:1645,1646) for id 1645/141
    1430566: .Jun  9 2014 12:10:05.845 PDT: RADIUS: Received from id 1645/141 10.x.x.x:1645, Access-Reject, len 20
    1430567: .Jun  9 2014 12:10:05.845 PDT: RADIUS:  authenticator 97 45 CF 5A D4 B8 41 8A - 59 D9 C9 7E 72 58 6E 7C
    1430568: .Jun  9 2014 12:10:05.845 PDT: RADIUS: response-authenticator decrypt fail, pak len 20
    1430569: .Jun  9 2014 12:10:05.845 PDT: RADIUS: packet dump: 038D00149745CF5AD4B8418A59D9C97E72586E7C
    1430570: .Jun  9 2014 12:10:05.845 PDT: RADIUS: expected digest: DE950EACA36AD5E6CE5A0148663AB1AD
    1430571: .Jun  9 2014 12:10:05.845 PDT: RADIUS: response authen: 9745CF5AD4B8418A59D9C97E72586E7C
    1430572: .Jun  9 2014 12:10:05.849 PDT: RADIUS: request  authen: E39E7226C93AFEDCAF03A49F11FDA193
    1430573: .Jun  9 2014 12:10:05.849 PDT: RADIUS: Response (141) failed decrypt

  • QOS on Cisco 1841 between MS TMG and managed Cisco 1841?

    Replicating our VM data from our Site A to a Hosted Provider (Site B) for DR purposes.
    Crude annotaion of our network:
    VIRTUAL HOSTS-----NORTEL L3 SWITCH-----MS TMG 2010 EDGE FIREWALL-----ISP MANAGED CISCO 1841-------------------CLOUD---------------SITE B
    At times the replication traffic is hogging the connection and causing degraded performance for VPN clients amongst other things.
    TMG 2010 doesn't support QOS and we cannot make any changes to the ISP managed Cisco router, nor can we request changes to be made.
    My plan was to get a hold of a small switch that supported QOS and place this between the MS TMG and the managed router but we actually have another Cisco 1841 sitting doing nothing, would I be able to use the spare 1841 for this purpose?
    Many thanks
    Steve

    Disclaimer
    The Author of this posting offers the information contained within this posting without consideration and with the reader's understanding that there's no implied or expressed suitability or fitness for any purpose. Information provided is for informational purposes only and should not be construed as rendering professional advice of any kind. Usage of this posting's information is solely at reader's own risk.
    Liability Disclaimer
    In no event shall Author be liable for any damages whatsoever (including, without limitation, damages for loss of use, data or profit) arising out of the use or inability to use the posting's information even if Author has been advised of the possibility of such damage.
    Posting
    10 Mbps is around the limits of an 1841.  It might or might not have enough capacity.  You could try using it and monitor its CPU when it's dealing with saturated 10 Mbps.
    You can police or shape before the 10 Mbps bottleneck.  That will insure you can guarantee bandwidth for the non-replication traffic.
    You can only police after the 10 Mbps bottleneck.  If the replication traffic is TCP based, dropped packets should slow the sender, but the sender can often still burst saturate the link before it detects the drops and slows.  If you set a very low bandwidth allowance for the replication traffic, you can often keep it from burst saturating the link.  The other issue with policing, it cannot dynamically allow bandwidth utilization (i.e. prioritization) as you can do with a shaper.
    If most of the replication traffic bandwidth consumption is one way, insert the 1841 anywhere upstream (where all traffic will pass through it) of the 10 Mbps bottleneck, and shape or police.  I would recommend shaping with a very low bandwidth allowance for replication (e.g. 1%).  This will allow replication traffic to use all 10 Mbps, but any other traffic will get priority.
    If the replication traffic bandwidth consumption is two way, you'll really want a 2nd device, on the other side of the bottle neck.
    PS:
    BTW, in lieu of shaping, having your upstream (of bottleneck) also with a physical 10 Mbps interface works even better.  Again, de-prioritize the replication traffic.
    e.g.
    class-map replication
    match
    policy-map phy-10m
    class replication
    bandwidth percent 1
    (optionally random-detect)
    class class-default
    fair-queue
    int 10m
    service-policy output replication

  • VPN s2s tunnel after PAT and NAT on non-cisco

    hello!
    I have cisco 1711. on LAN there is ZYXEL firewall. I have tried to establish s2s tunnel betwenn this LAN zyxel and other Zyxel on the other side with WAN.
    cisco:
    interface Serial0
    description Polaczenie do Internetu$FW_OUTSIDE$
    bandwidth 2048
    ip address 80.50.92.xxx 255.255.255.252
    ip nat pool PAT 213.77.105.248 213.77.105.252 prefix-length 29
    ip nat inside source static 192.168.0.199 213.77.105.xxx extendable
    ZYXEL is LAN 192.168.0.199 and NATed to 213.77.105.xxx
    my qestion is:
    is there posibility to establish s2s tunnel with host that in LAN has NATed to WAN address as above?

    So you're saying that your configuration is :
    Zyxel (LAN ) -> 1711 -> Zyxel (WAN ) and you want to establish a l2l VPN tunnel between the LAN and WAN Zyxel firewalls and you're NATting the LAN Zyxel firewall to a WAN address?
    If yes, then your answer is : Yes you can do a VPN but using NAT-Traversal. It's a technology where the IKE ports of the initiator and the responder are changed from their default value of 500 to 4500 in order to support NAT devices working in-between the VPN. If your Zyxel firewall supports NAT-T then there's a good chance this will work

  • Site-to-Site VPN between Cisco ASA 5505 (8.4) and Cisco Router (IOS 15.2)

    Hi, I'm trying to create Site-to-Site VPN between Cisco ASA 5505 and Cisco Router 3945.
    I've tried create configuration with and without ASA wizard, but anyway it doesn't work.
    Please help me to find where is the issue.
    I have two sites and would like to get access from 192.168.83.0 to 192.168.17.0
    192.168.17.0 --- S1.S1.S1.S1 (IOS Router) ==================== S2.S2.S2.S2 (ASA 5505) --- 192.168.83.0
    Here is my current configuration.
    Thanks for your help.
    IOS Configuration
    version 15.2
    crypto isakmp policy 1
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp key cisco address 198.0.183.225
    crypto isakmp invalid-spi-recovery
    crypto ipsec transform-set AES-SET esp-aes esp-sha-hmac
    mode transport
    crypto map static-map 1 ipsec-isakmp
    set peer S2.S2.S2.S2
    set transform-set AES-SET
    set pfs group2
    match address 100
    interface GigabitEthernet0/0
    ip address S1.S1.S1.S1 255.255.255.240
    ip nat outside
    ip virtual-reassembly in
    duplex auto
    speed auto
    crypto map static-map
    interface GigabitEthernet0/1
    ip address 192.168.17.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    duplex auto
    speed auto
    access-list 100 permit ip 192.168.17.0 0.0.0.255 192.168.83.0 0.0.0.255
    ASA Configuration
    ASA Version 8.4(3)
    interface Ethernet0/0
    switchport access vlan 2
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.83.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address S2.S2.S2.S2 255.255.255.248
    ftp mode passive
    same-security-traffic permit intra-interface
    object network inside-network
    subnet 192.168.83.0 255.255.255.0
    object network datacenter
    host S1.S1.S1.S1
    object network datacenter-network
    subnet 192.168.17.0 255.255.255.0
    object network NETWORK_OBJ_192.168.83.0_24
    subnet 192.168.83.0 255.255.255.0
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended deny ip any any log
    access-list outside_cryptomap extended permit ip 192.168.83.0 255.255.255.0 object datacenter-network
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool vpn_pool 192.168.83.200-192.168.83.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source dynamic inside-network interface
    nat (inside,outside) source static inside-network inside-network destination static inside-network inside-network no-proxy-arp route-lookup
    nat (inside,outside) source static inside-network inside-network destination static datacenter-network datacenter-network no-proxy-arp route-lookup
    nat (inside,outside) source static NETWORK_OBJ_192.168.83.0_24 NETWORK_OBJ_192.168.83.0_24 destination static datacenter-network pdatacenter-network no-proxy-arp route-lookup
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 DEFAULT_GATEWAY 1
    crypto ipsec ikev1 transform-set vpn-transform-set esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set vpn-transform-set mode transport
    crypto ipsec ikev1 transform-set L2L_SET esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set L2L_SET mode transport
    crypto dynamic-map dyno 10 set ikev1 transform-set vpn-transform-set
    crypto map vpn 1 match address outside_cryptomap
    crypto map vpn 1 set pfs
    crypto map vpn 1 set peer S1.S1.S1.S1
    crypto map vpn 1 set ikev1 transform-set L2L_SET
    crypto map vpn 20 ipsec-isakmp dynamic dyno
    crypto map vpn interface outside
    crypto isakmp nat-traversal 3600
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    group-policy GroupPolicy_S1.S1.S1.S1 internal
    group-policy GroupPolicy_S1.S1.S1.S1 attributes
    vpn-tunnel-protocol ikev1
    group-policy remote_vpn_policy internal
    group-policy remote_vpn_policy attributes
    vpn-tunnel-protocol ikev1 l2tp-ipsec
    username artem password 8xs7XK3To4s5WfTvtKAutA== nt-encrypted
    username admin password rqiFSVJFung3fvFZ encrypted privilege 15
    tunnel-group DefaultRAGroup general-attributes
    address-pool vpn_pool
    default-group-policy remote_vpn_policy
    tunnel-group DefaultRAGroup ipsec-attributes
    ikev1 pre-shared-key *****
    tunnel-group DefaultRAGroup ppp-attributes
    authentication ms-chap-v2
    tunnel-group S1.S1.S1.S1 type ipsec-l2l
    tunnel-group S1.S1.S1.S1 general-attributes
    default-group-policy GroupPolicy_S1.S1.S1.S1
    tunnel-group S1.S1.S1.S1 ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:f55f10c19a0848edd2466d08744556eb
    : end

    Thanks for helping me again. I really appreciate.
    I don't hve any NAT-exemptions in Cisco IOS Router. Transform-set I will change soon, but I've tried with tunnel mode and it didn't work.
    Maybe NAT-exemptions is the issue. Can you advice me which exemptions should be in Cisco IOS Router?
    Because on Cisco ASA I guess I have everything.
    Here is show crypto session detail
    router(config)#do show crypto session detail
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: GigabitEthernet0/0
    Session status: DOWN
    Peer: 198.0.183.225 port 500 fvrf: (none) ivrf: (none)
          Desc: (none)
          Phase1_id: (none)
      IPSEC FLOW: permit ip 192.168.17.0/255.255.255.0 192.168.83.0/255.255.255.0
            Active SAs: 0, origin: crypto map
            Inbound:  #pkts dec'ed 0 drop 0 life (KB/Sec) 0/0
            Outbound: #pkts enc'ed 0 drop 0 life (KB/Sec) 0/0
    Should I see something in crypto isakmp sa?
    pp-border#sh crypto isakmp sa
    IPv4 Crypto ISAKMP SA
    dst             src             state          conn-id status
    IPv6 Crypto ISAKMP SA
    Thanks again for your help.

  • Site to SIte VPN through a NAT device

    I, i am having some trouble running a site to site vpn between two 3725 routers running c3725-advsecurityk9-mz124-15T1 which i hope i can get some help with, i am probably missing something here. The VPN ran fine when both VPN routers were connected directly to the internet and had public IPs on the WAN interfaces, but i have had to move one of the firewalls inside onto a private IP. The setup is now as below
    VPN router A(192.168.248.253)---Company internal network----Fortigate FW-----internet----(217.155.113.179)VPN router B
    Now the fortigate FW is doing some address translations
    - traffic from 192.168.248.253 to 217.155.113.179 has its source translated to 37.205.62.5
    - traffic from 217.155.113.179 to 37.205.62.5 has its destination translated to 192.168.248.253
    - The firewall rules allow any traffic between the 2 devices, no port lockdown enabled.
    - The 37.205.62.5 address is used by nothing else.
    I basically have a GRE tunnel between the two routers and i am trying to encrypt it.
    Router A is showing the below
    SERVER-RTR#show crypto map
    Crypto Map "S2S_VPN" 10 ipsec-isakmp
    Peer = 217.155.113.179
    Extended IP access list 101
    access-list 101 permit gre host 192.168.248.253 host 217.155.113.179
    Current peer: 217.155.113.179
    Security association lifetime: 4608000 kilobytes/3600 seconds
    PFS (Y/N): N
    Transform sets={
    STRONG,
    Interfaces using crypto map S2S_VPN:
    FastEthernet0/1
    SERVER-RTR#show crypto sessio
    Crypto session current status
    Interface: FastEthernet0/1
    Session status: DOWN
    Peer: 217.155.113.179 port 500
    IPSEC FLOW: permit 47 host 192.168.248.253 host 217.155.113.179
    Active SAs: 0, origin: crypto map
    Interface: FastEthernet0/1
    Session status: UP-IDLE
    Peer: 217.155.113.179 port 4500
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 Active
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 Inactive
    IKE SA: local 192.168.248.253/4500 remote 217.155.113.179/4500 Inactive
    Router B is showing the below
    BSU-RTR#show crypto map
    Crypto Map "S2S_VPN" 10 ipsec-isakmp
    Peer = 37.205.62.5
    Extended IP access list 101
    access-list 101 permit gre host 217.155.113.179 host 37.205.62.5
    Current peer: 37.205.62.5
    Security association lifetime: 4608000 kilobytes/3600 seconds
    PFS (Y/N): N
    Transform sets={
    STRONG,
    Interfaces using crypto map S2S_VPN:
    FastEthernet0/1
    BSU-RTR#show crypto sess
    Crypto session current status
    Interface: FastEthernet0/1
    Session status: DOWN
    Peer: 37.205.62.5 port 500
    IPSEC FLOW: permit 47 host 217.155.113.179 host 37.205.62.5
    Active SAs: 0, origin: crypto map
    Interface: FastEthernet0/1
    Session status: UP-IDLE
    Peer: 37.205.62.5 port 4500
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 Active
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 Inactive
    IKE SA: local 217.155.113.179/4500 remote 37.205.62.5/4500 Inactive
    I can see the counters incrementing over the ACL on both routers so i know GRE traffic is interesting.
    Here are some debugs too
    Router A
    debug crypto isakmp
    *Mar 2 23:07:10.898: ISAKMP:(1024):purging node 940426884
    *Mar 2 23:07:10.898: ISAKMP:(1024):purging node 1837874301
    *Mar 2 23:07:10.898: ISAKMP:(1024):purging node -475409474
    *Mar 2 23:07:20.794: ISAKMP (0:0): received packet from 217.155.113.179 dport 500 sport 500 Global (N) NEW SA
    *Mar 2 23:07:20.794: ISAKMP: Created a peer struct for 217.155.113.179, peer port 500
    *Mar 2 23:07:20.794: ISAKMP: New peer created peer = 0x64960C04 peer_handle = 0x80000F0E
    *Mar 2 23:07:20.794: ISAKMP: Locking peer struct 0x64960C04, refcount 1 for crypto_isakmp_process_block
    *Mar 2 23:07:20.794: ISAKMP: local port 500, remote port 500
    *Mar 2 23:07:20.794: ISAKMP: Find a dup sa in the avl tree during calling isadb_insert sa = 6464D3F0
    *Mar 2 23:07:20.794: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Mar 2 23:07:20.794: ISAKMP:(0):Old State = IKE_READY New State = IKE_R_MM1
    *Mar 2 23:07:20.794: ISAKMP:(0): processing SA payload. message ID = 0
    *Mar 2 23:07:20.794: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.794: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    *Mar 2 23:07:20.798: ISAKMP (0:0): vendor ID is NAT-T RFC 3947
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 245 mismatch
    *Mar 2 23:07:20.798: ISAKMP (0:0): vendor ID is NAT-T v7
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 157 mismatch
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID is NAT-T v3
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID is NAT-T v2
    *Mar 2 23:07:20.798: ISAKMP:(0):found peer pre-shared key matching 217.155.113.179
    *Mar 2 23:07:20.798: ISAKMP:(0): local preshared key found
    *Mar 2 23:07:20.798: ISAKMP : Scanning profiles for xauth ...
    *Mar 2 23:07:20.798: ISAKMP:(0):Checking ISAKMP transform 1 against priority 1 policy
    *Mar 2 23:07:20.798: ISAKMP: encryption DES-CBC
    *Mar 2 23:07:20.798: ISAKMP: hash SHA
    *Mar 2 23:07:20.798: ISAKMP: default group 1
    *Mar 2 23:07:20.798: ISAKMP: auth pre-share
    *Mar 2 23:07:20.798: ISAKMP: life type in seconds
    *Mar 2 23:07:20.798: ISAKMP: life duration (VPI) of 0x0 0x1 0x51 0x80
    *Mar 2 23:07:20.798: ISAKMP:(0):atts are acceptable. Next payload is 0
    *Mar 2 23:07:20.798: ISAKMP:(0):Acceptable atts:actual life: 0
    *Mar 2 23:07:20.798: ISAKMP:(0):Acceptable atts:life: 0
    *Mar 2 23:07:20.798: ISAKMP:(0):Fill atts in sa vpi_length:4
    *Mar 2 23:07:20.798: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    *Mar 2 23:07:20.798: ISAKMP:(0):Returning Actual lifetime: 86400
    *Mar 2 23:07:20.798: ISAKMP:(0)::Started lifetime timer: 86400.
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    *Mar 2 23:07:20.798: ISAKMP (0:0): vendor ID is NAT-T RFC 3947
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 245 mismatch
    *Mar 2 23:07:20.798: ISAKMP (0:0): vendor ID is NAT-T v7
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 157 mismatch
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID is NAT-T v3
    *Mar 2 23:07:20.798: ISAKMP:(0): processing vendor id payload
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID seems Unity/DPD but major 123 mismatch
    *Mar 2 23:07:20.798: ISAKMP:(0): vendor ID is NAT-T v2
    *Mar 2 23:07:20.798: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Mar 2 23:07:20.798: ISAKMP:(0):Old State = IKE_R_MM1 New State = IKE_R_MM1
    *Mar 2 23:07:20.802: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    *Mar 2 23:07:20.802: ISAKMP:(0): sending packet to 217.155.113.179 my_port 500 peer_port 500 (R) MM_SA_SETUP
    *Mar 2 23:07:20.802: ISAKMP:(0):Sending an IKE IPv4 Packet.
    *Mar 2 23:07:20.802: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Mar 2 23:07:20.802: ISAKMP:(0):Old State = IKE_R_MM1 New State = IKE_R_MM2
    *Mar 2 23:07:20.822: ISAKMP (0:0): received packet from 217.155.113.179 dport 500 sport 500 Global (R) MM_SA_SETUP
    *Mar 2 23:07:20.822: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Mar 2 23:07:20.822: ISAKMP:(0):Old State = IKE_R_MM2 New State = IKE_R_MM3
    *Mar 2 23:07:20.822: ISAKMP:(0): processing KE payload. message ID = 0
    *Mar 2 23:07:20.850: ISAKMP:(0): processing NONCE payload. message ID = 0
    *Mar 2 23:07:20.854: ISAKMP:(0):found peer pre-shared key matching 217.155.113.179
    *Mar 2 23:07:20.854: ISAKMP:(1027): processing vendor id payload
    *Mar 2 23:07:20.854: ISAKMP:(1027): vendor ID is Unity
    *Mar 2 23:07:20.854: ISAKMP:(1027): processing vendor id payload
    *Mar 2 23:07:20.854: ISAKMP:(1027): vendor ID is DPD
    *Mar 2 23:07:20.854: ISAKMP:(1027): processing vendor id payload
    *Mar 2 23:07:20.854: ISAKMP:(1027): speaking to another IOS box!
    *Mar 2 23:07:20.854: ISAKMP:received payload type 20
    *Mar 2 23:07:20.854: ISAKMP (0:1027): NAT found, the node inside NAT
    *Mar 2 23:07:20.854: ISAKMP:received payload type 20
    *Mar 2 23:07:20.854: ISAKMP:(1027):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Mar 2 23:07:20.854: ISAKMP:(1027):Old State = IKE_R_MM3 New State = IKE_R_MM3
    *Mar 2 23:07:20.854: ISAKMP:(1027): sending packet to 217.155.113.179 my_port 500 peer_port 500 (R) MM_KEY_EXCH
    *Mar 2 23:07:20.854: ISAKMP:(1027):Sending an IKE IPv4 Packet.
    *Mar 2 23:07:20.858: ISAKMP:(1027):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Mar 2 23:07:20.858: ISAKMP:(1027):Old State = IKE_R_MM3 New State = IKE_R_MM4
    *Mar 2 23:07:20.898: ISAKMP:(1024):purging SA., sa=64D5723C, delme=64D5723C
    *Mar 2 23:07:20.902: ISAKMP (0:1027): received packet from 217.155.113.179 dport 4500 sport 4500 Global (R) MM_KEY_EXCH
    *Mar 2 23:07:20.902: ISAKMP:(1027):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Mar 2 23:07:20.902: ISAKMP:(1027):Old State = IKE_R_MM4 New State = IKE_R_MM5
    *Mar 2 23:07:20.902: ISAKMP:(1027): processing ID payload. message ID = 0
    *Mar 2 23:07:20.902: ISAKMP (0:1027): ID payload
    next-payload : 8
    type : 1
    address : 217.155.113.179
    protocol : 17
    port : 0
    length : 12
    *Mar 2 23:07:20.902: ISAKMP:(0):: peer matches *none* of the profiles
    *Mar 2 23:07:20.906: ISAKMP:(1027): processing HASH payload. message ID = 0
    *Mar 2 23:07:20.906: ISAKMP:(1027): processing NOTIFY INITIAL_CONTACT protocol 1
    spi 0, message ID = 0, sa = 6464D3F0
    *Mar 2 23:07:20.906: ISAKMP:(1027):SA authentication status:
    authenticated
    *Mar 2 23:07:20.906: ISAKMP:(1027):SA has been authenticated with 217.155.113.179
    *Mar 2 23:07:20.906: ISAKMP:(1027):Detected port floating to port = 4500
    *Mar 2 23:07:20.906: ISAKMP: Trying to find existing peer 192.168.248.253/217.155.113.179/4500/ and found existing peer 648EAD00 to reuse, free 64960C04
    *Mar 2 23:07:20.906: ISAKMP: Unlocking peer struct 0x64960C04 Reuse existing peer, count 0
    *Mar 2 23:07:20.906: ISAKMP: Deleting peer node by peer_reap for 217.155.113.179: 64960C04
    *Mar 2 23:07:20.906: ISAKMP: Locking peer struct 0x648EAD00, refcount 2 for Reuse existing peer
    *Mar 2 23:07:20.906: ISAKMP:(1027):SA authentication status:
    authenticated
    *Mar 2 23:07:20.906: ISAKMP:(1027): Process initial contact,
    bring down existing phase 1 and 2 SA's with local 192.168.248.253 remote 217.155.113.179 remote port 4500
    *Mar 2 23:07:20.906: ISAKMP:(1026):received initial contact, deleting SA
    *Mar 2 23:07:20.906: ISAKMP:(1026):peer does not do paranoid keepalives.
    *Mar 2 23:07:20.906: ISAKMP:(1026):deleting SA reason "Receive initial contact" state (R) QM_IDLE (peer 217.155.113.179)
    *Mar 2 23:07:20.906: ISAKMP:(0):Can't decrement IKE Call Admission Control stat incoming_active since it's already 0.
    *Mar 2 23:07:20.906: ISAKMP:(1027):Setting UDP ENC peer struct 0x0 sa= 0x6464D3F0
    *Mar 2 23:07:20.906: ISAKMP:(1027):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    *Mar 2 23:07:20.906: ISAKMP:(1027):Old State = IKE_R_MM5 New State = IKE_R_MM5
    *Mar 2 23:07:20.910: ISAKMP: set new node -98987637 to QM_IDLE
    *Mar 2 23:07:20.910: ISAKMP:(1026): sending packet to 217.155.113.179 my_port 4500 peer_port 4500 (R) QM_IDLE
    *Mar 2 23:07:20.910: ISAKMP:(1026):Sending an IKE IPv4 Packet.
    *Mar 2 23:07:20.910: ISAKMP:(1026):purging node -98987637
    *Mar 2 23:07:20.910: ISAKMP:(1026):Input = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    *Mar 2 23:07:20.910: ISAKMP:(1026):Old State = IKE_P1_COMPLETE New State = IKE_DEST_SA
    *Mar 2 23:07:20.910: ISAKMP:(1027):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
    *Mar 2 23:07:20.910: ISAKMP (0:1027): ID payload
    next-payload : 8
    type : 1
    address : 192.168.248.253
    protocol : 17
    port : 0
    length : 12
    *Mar 2 23:07:20.910: ISAKMP:(1027):Total payload length: 12
    *Mar 2 23:07:20.914: ISAKMP:(1027): sending packet to 217.155.113.179 my_port 4500 peer_port 4500 (R) MM_KEY_EXCH
    *Mar 2 23:07:20.914: ISAKMP:(1027):Sending an IKE IPv4 Packet.
    *Mar 2 23:07:20.914: ISAKMP:(1027):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    *Mar 2 23:07:20.914: ISAKMP:(1027):Old State = IKE_R_MM5 New State = IKE_P1_COMPLETE
    *Mar 2 23:07:20.914: ISAKMP:(1026):deleting SA reason "Receive initial contact" state (R) QM_IDLE (peer 217.155.113.179)
    *Mar 2 23:07:20.914: ISAKMP: Unlocking peer struct 0x648EAD00 for isadb_mark_sa_deleted(), count 1
    *Mar 2 23:07:20.914: ISAKMP:(1026):deleting node 334747020 error FALSE reason "IKE deleted"
    *Mar 2 23:07:20.914: ISAKMP:(1026):deleting node -1580729900 error FALSE reason "IKE deleted"
    *Mar 2 23:07:20.914: ISAKMP:(1026):deleting node -893929227 error FALSE reason "IKE deleted"
    *Mar 2 23:07:20.914: ISAKMP:(1026):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    *Mar 2 23:07:20.914: ISAKMP:(1026):Old State = IKE_DEST_SA New State = IKE_DEST_SA
    *Mar 2 23:07:20.914: ISAKMP:(1027):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    *Mar 2 23:07:20.914: ISAKMP:(1027):Old State = IKE_P1_COMPLETE New State = IKE_P1_COMPLETE
    *Mar 2 23:07:20.930: ISAKMP (0:1026): received packet from 217.155.113.179 dport 4500 sport 4500 Global (R) MM_NO_STATE
    *Mar 2 23:07:20.934: ISAKMP (0:1027): received packet from 217.155.113.179 dport 4500 sport 4500 Global (R) QM_IDLE
    *Mar 2 23:07:20.934: ISAKMP: set new node 1860263019 to QM_IDLE
    *Mar 2 23:07:20.934: ISAKMP:(1027): processing HASH payload. message ID = 1860263019
    *Mar 2 23:07:20.934: ISAKMP:(1027): processing SA payload. message ID = 1860263019
    *Mar 2 23:07:20.934: ISAKMP:(1027):Checking IPSec proposal 1
    *Mar 2 23:07:20.934: ISAKMP: transform 1, ESP_AES
    *Mar 2 23:07:20.934: ISAKMP: attributes in transform:
    *Mar 2 23:07:20.934: ISAKMP: encaps is 3 (Tunnel-UDP)
    *Mar 2 23:07:20.934: ISAKMP: SA life type in seconds
    *Mar 2 23:07:20.934: ISAKMP: SA life duration (basic) of 3600
    *Mar 2 23:07:20.934: ISAKMP: SA life type in kilobytes
    *Mar 2 23:07:20.934: ISAKMP: SA life duration (VPI) of 0x0 0x46 0x50 0x0
    *Mar 2 23:07:20.934: ISAKMP: key length is 128
    *Mar 2 23:07:20.934: ISAKMP:(1027):atts are acceptable.
    *Mar 2 23:07:20.934: ISAKMP:(1027): IPSec policy invalidated proposal with error 32
    *Mar 2 23:07:20.934: ISAKMP:(1027): phase 2 SA policy not acceptable! (local 192.168.248.253 remote 217.155.113.179)
    *Mar 2 23:07:20.938: ISAKMP: set new node 1961554007 to QM_IDLE
    *Mar 2 23:07:20.938: ISAKMP:(1027):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
    spi 1688526152, message ID = 1961554007
    *Mar 2 23:07:20.938: ISAKMP:(1027): sending packet to 217.155.113.179 my_port 4500 peer_port 4500 (R) QM_IDLE
    *Mar 2 23:07:20.938: ISAKMP:(1027):Sending an IKE IPv4 Packet.
    *Mar 2 23:07:20.938: ISAKMP:(1027):purging node 1961554007
    *Mar 2 23:07:20.938: ISAKMP:(1027):deleting node 1860263019 error TRUE reason "QM rejected"
    *Mar 2 23:07:20.938: ISAKMP:(1027):Node 1860263019, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    *Mar 2 23:07:20.938: ISAKMP:(1027):Old State = IKE_QM_READY New State = IKE_QM_READY
    *Mar 2 23:07:24.510: ISAKMP: set new node 0 to QM_IDLE
    *Mar 2 23:07:24.510: SA has outstanding requests (local 100.100.213.56 port 4500, remote 100.100.213.84 port 4500)
    *Mar 2 23:07:24.510: ISAKMP:(1027): sitting IDLE. Starting QM immediately (QM_IDLE )
    *Mar 2 23:07:24.510: ISAKMP:(1027):beginning Quick Mode exchange, M-ID of 670698820
    *Mar 2 23:07:24.510: ISAKMP:(1027):QM Initiator gets spi
    *Mar 2 23:07:24.510: ISAKMP:(1027): sending packet to 217.155.113.179 my_port 4500 peer_port 4500 (R) QM_IDLE
    *Mar 2 23:07:24.510: ISAKMP:(1027):Sending an IKE IPv4 Packet.
    *Mar 2 23:07:24.514: ISAKMP:(1027):Node 670698820, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    *Mar 2 23:07:24.514: ISAKMP:(1027):Old State = IKE_QM_READY New State = IKE_QM_I_QM1
    *Mar 2 23:07:24.530: ISAKMP (0:1027): received packet from 217.155.113.179 dport 4500 sport 4500 Global (R) QM_IDLE
    *Mar 2 23:07:24.534: ISAKMP: set new node 1318257670 to QM_IDLE
    *Mar 2 23:07:24.534: ISAKMP:(1027): processing HASH payload. message ID = 1318257670
    *Mar 2 23:07:24.534: ISAKMP:(1027): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
    spi 3268378219, message ID = 1318257670, sa = 6464D3F0
    *Mar 2 23:07:24.534: ISAKMP:(1027): deleting spi 3268378219 message ID = 670698820
    *Mar 2 23:07:24.534: ISAKMP:(1027):deleting node 670698820 error TRUE reason "Delete Larval"
    *Mar 2 23:07:24.534: ISAKMP:(1027):deleting node 1318257670 error FALSE reason "Informational (in) state 1"
    *Mar 2 23:07:24.534: ISAKMP:(1027):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    *Mar 2 23:07:24.534: ISAKMP:(1027):Old State = IKE_P1_COMPLETE New State = IKE_P1_COMPLETE
    *Mar 2 23:07:40.898: ISAKMP:(1025):purging node -238086324
    *Mar 2 23:07:40.898: ISAKMP:(1025):purging node -1899972726
    *Mar 2 23:07:40.898: ISAKMP:(1025):purging node -321906720
    Router B
    debug crypto isakmp
    1d23h: ISAKMP:(0): SA request profile is (NULL)
    1d23h: ISAKMP: Created a peer struct for 37.205.62.5, peer port 500
    1d23h: ISAKMP: New peer created peer = 0x652C3B54 peer_handle = 0x80000D8C
    1d23h: ISAKMP: Locking peer struct 0x652C3B54, refcount 1 for isakmp_initiator
    1d23h: ISAKMP: local port 500, remote port 500
    1d23h: ISAKMP: set new node 0 to QM_IDLE
    1d23h: ISAKMP: Find a dup sa in the avl tree during calling isadb_insert sa = 652CBDC4
    1d23h: ISAKMP:(0):Can not start Aggressive mode, trying Main mode.
    1d23h: ISAKMP:(0):found peer pre-shared key matching 37.205.62.5
    1d23h: ISAKMP:(0): constructed NAT-T vendor-rfc3947 ID
    1d23h: ISAKMP:(0): constructed NAT-T vendor-07 ID
    1d23h: ISAKMP:(0): constructed NAT-T vendor-03 ID
    1d23h: ISAKMP:(0): constructed NAT-T vendor-02 ID
    1d23h: ISAKMP:(0):Input = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    1d23h: ISAKMP:(0):Old State = IKE_READY New State = IKE_I_MM1
    1d23h: ISAKMP:(0): beginning Main Mode exchange
    1d23h: ISAKMP:(0): sending packet to 37.205.62.5 my_port 500 peer_port 500 (I) MM_NO_STATE
    1d23h: ISAKMP:(0):Sending an IKE IPv4 Packet.
    1d23h: ISAKMP (0:0): received packet from 37.205.62.5 dport 500 sport 500 Global (I) MM_NO_STATE
    1d23h: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP:(0):Old State = IKE_I_MM1 New State = IKE_I_MM2
    1d23h: ISAKMP:(0): processing SA payload. message ID = 0
    1d23h: ISAKMP:(0): processing vendor id payload
    1d23h: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    1d23h: ISAKMP (0:0): vendor ID is NAT-T RFC 3947
    1d23h: ISAKMP:(0):found peer pre-shared key matching 37.205.62.5
    1d23h: ISAKMP:(0): local preshared key found
    1d23h: ISAKMP : Scanning profiles for xauth ...
    1d23h: ISAKMP:(0):Checking ISAKMP transform 1 against priority 1 policy
    1d23h: ISAKMP: encryption DES-CBC
    1d23h: ISAKMP: hash SHA
    1d23h: ISAKMP: default group 1
    1d23h: ISAKMP: auth pre-share
    1d23h: ISAKMP: life type in seconds
    1d23h: ISAKMP: life duration (VPI) of 0x0 0x1 0x51 0x80
    1d23h: ISAKMP:(0):atts are acceptable. Next payload is 0
    1d23h: ISAKMP:(0):Acceptable atts:actual life: 0
    1d23h: ISAKMP:(0):Acceptable atts:life: 0
    1d23h: ISAKMP:(0):Fill atts in sa vpi_length:4
    1d23h: ISAKMP:(0):Fill atts in sa life_in_seconds:86400
    1d23h: ISAKMP:(0):Returning Actual lifetime: 86400
    1d23h: ISAKMP:(0)::Started lifetime timer: 86400.
    1d23h: ISAKMP:(0): processing vendor id payload
    1d23h: ISAKMP:(0): vendor ID seems Unity/DPD but major 69 mismatch
    1d23h: ISAKMP (0:0): vendor ID is NAT-T RFC 3947
    1d23h: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP:(0):Old State = IKE_I_MM2 New State = IKE_I_MM2
    1d23h: ISAKMP:(0): sending packet to 37.205.62.5 my_port 500 peer_port 500 (I) MM_SA_SETUP
    1d23h: ISAKMP:(0):Sending an IKE IPv4 Packet.
    1d23h: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP:(0):Old State = IKE_I_MM2 New State = IKE_I_MM3
    1d23h: ISAKMP (0:0): received packet from 37.205.62.5 dport 500 sport 500 Global (I) MM_SA_SETUP
    1d23h: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP:(0):Old State = IKE_I_MM3 New State = IKE_I_MM4
    1d23h: ISAKMP:(0): processing KE payload. message ID = 0
    1d23h: ISAKMP:(0): processing NONCE payload. message ID = 0
    1d23h: ISAKMP:(0):found peer pre-shared key matching 37.205.62.5
    1d23h: ISAKMP:(1034): processing vendor id payload
    1d23h: ISAKMP:(1034): vendor ID is Unity
    1d23h: ISAKMP:(1034): processing vendor id payload
    1d23h: ISAKMP:(1034): vendor ID is DPD
    1d23h: ISAKMP:(1034): processing vendor id payload
    1d23h: ISAKMP:(1034): speaking to another IOS box!
    1d23h: ISAKMP:received payload type 20
    1d23h: ISAKMP:received payload type 20
    1d23h: ISAKMP (0:1034): NAT found, the node outside NAT
    1d23h: ISAKMP:(1034):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP:(1034):Old State = IKE_I_MM4 New State = IKE_I_MM4
    1d23h: ISAKMP:(1034):Send initial contact
    1d23h: ISAKMP:(1034):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
    1d23h: ISAKMP (0:1034): ID payload
    next-payload : 8
    type : 1
    address : 217.155.113.179
    protocol : 17
    port : 0
    length : 12
    1d23h: ISAKMP:(1034):Total payload length: 12
    1d23h: ISAKMP:(1034): sending packet to 37.205.62.5 my_port 4500 peer_port 4500 (I) MM_KEY_EXCH
    1d23h: ISAKMP:(1034):Sending an IKE IPv4 Packet.
    1d23h: ISAKMP:(1034):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP:(1034):Old State = IKE_I_MM4 New State = IKE_I_MM5
    1d23h: ISAKMP:(1031):purging SA., sa=652D60C8, delme=652D60C8
    1d23h: ISAKMP (0:1033): received packet from 37.205.62.5 dport 4500 sport 4500 Global (I) QM_IDLE
    1d23h: ISAKMP: set new node 33481563 to QM_IDLE
    1d23h: ISAKMP:(1033): processing HASH payload. message ID = 33481563
    1d23h: ISAKMP:received payload type 18
    1d23h: ISAKMP:(1033):Processing delete with reason payload
    1d23h: ISAKMP:(1033):delete doi = 1
    1d23h: ISAKMP:(1033):delete protocol id = 1
    1d23h: ISAKMP:(1033):delete spi_size = 16
    1d23h: ISAKMP:(1033):delete num spis = 1
    1d23h: ISAKMP:(1033):delete_reason = 11
    1d23h: ISAKMP:(1033): processing DELETE_WITH_REASON payload, message ID = 33481563, reason: Unknown delete reason!
    1d23h: ISAKMP:(1033):peer does not do paranoid keepalives.
    1d23h: ISAKMP:(1033):deleting SA reason "Receive initial contact" state (I) QM_IDLE (peer 37.205.62.5)
    1d23h: ISAKMP:(1033):deleting node 33481563 error FALSE reason "Informational (in) state 1"
    1d23h: ISAKMP: set new node 1618266182 to QM_IDLE
    1d23h: ISAKMP:(1033): sending packet to 37.205.62.5 my_port 4500 peer_port 4500 (I) QM_IDLE
    1d23h: ISAKMP:(1033):Sending an IKE IPv4 Packet.
    1d23h: ISAKMP:(1033):purging node 1618266182
    1d23h: ISAKMP:(1033):Input = IKE_MESG_INTERNAL, IKE_PHASE1_DEL
    1d23h: ISAKMP:(1033):Old State = IKE_P1_COMPLETE New State = IKE_DEST_SA
    1d23h: ISAKMP (0:1034): received packet from 37.205.62.5 dport 4500 sport 4500 Global (I) MM_KEY_EXCH
    1d23h: ISAKMP:(1034): processing ID payload. message ID = 0
    1d23h: ISAKMP (0:1034): ID payload
    next-payload : 8
    type : 1
    address : 192.168.248.253
    protocol : 17
    port : 0
    length : 12
    1d23h: ISAKMP:(0):: peer matches *none* of the profiles
    1d23h: ISAKMP:(1034): processing HASH payload. message ID = 0
    1d23h: ISAKMP:(1034):SA authentication status:
    authenticated
    1d23h: ISAKMP:(1034):SA has been authenticated with 37.205.62.5
    1d23h: ISAKMP: Trying to insert a peer 217.155.113.179/37.205.62.5/4500/, and found existing one 643BCA10 to reuse, free 652C3B54
    1d23h: ISAKMP: Unlocking peer struct 0x652C3B54 Reuse existing peer, count 0
    1d23h: ISAKMP: Deleting peer node by peer_reap for 37.205.62.5: 652C3B54
    1d23h: ISAKMP: Locking peer struct 0x643BCA10, refcount 2 for Reuse existing peer
    1d23h: ISAKMP:(1034):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP:(1034):Old State = IKE_I_MM5 New State = IKE_I_MM6
    1d23h: ISAKMP:(1033):deleting SA reason "Receive initial contact" state (I) QM_IDLE (peer 37.205.62.5)
    1d23h: ISAKMP:(0):Can't decrement IKE Call Admission Control stat outgoing_active since it's already 0.
    1d23h: ISAKMP: Unlocking peer struct 0x643BCA10 for isadb_mark_sa_deleted(), count 1
    1d23h: ISAKMP:(1033):deleting node 1267924911 error FALSE reason "IKE deleted"
    1d23h: ISAKMP:(1033):deleting node 1074093103 error FALSE reason "IKE deleted"
    1d23h: ISAKMP:(1033):deleting node -183194519 error FALSE reason "IKE deleted"
    1d23h: ISAKMP:(1033):deleting node 33481563 error FALSE reason "IKE deleted"
    1d23h: ISAKMP:(1033):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    1d23h: ISAKMP:(1033):Old State = IKE_DEST_SA New State = IKE_DEST_SA
    1d23h: ISAKMP:(1034):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    1d23h: ISAKMP:(1034):Old State = IKE_I_MM6 New State = IKE_I_MM6
    1d23h: ISAKMP:(1034):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    1d23h: ISAKMP:(1034):Old State = IKE_I_MM6 New State = IKE_P1_COMPLETE
    1d23h: ISAKMP:(1034):beginning Quick Mode exchange, M-ID of 1297417008
    1d23h: ISAKMP:(1034):QM Initiator gets spi
    1d23h: ISAKMP:(1034): sending packet to 37.205.62.5 my_port 4500 peer_port 4500 (I) QM_IDLE
    1d23h: ISAKMP:(1034):Sending an IKE IPv4 Packet.
    1d23h: ISAKMP:(1034):Node 1297417008, Input = IKE_MESG_INTERNAL, IKE_INIT_QM
    1d23h: ISAKMP:(1034):Old State = IKE_QM_READY New State = IKE_QM_I_QM1
    1d23h: ISAKMP:(1034):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE
    1d23h: ISAKMP:(1034):Old State = IKE_P1_COMPLETE New State = IKE_P1_COMPLETE
    1d23h: ISAKMP (0:1034): received packet from 37.205.62.5 dport 4500 sport 4500 Global (I) QM_IDLE
    1d23h: ISAKMP: set new node -874376893 to QM_IDLE
    1d23h: ISAKMP:(1034): processing HASH payload. message ID = -874376893
    1d23h: ISAKMP:(1034): processing NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
    spi 56853244, message ID = -874376893, sa = 652CBDC4
    1d23h: ISAKMP:(1034): deleting spi 56853244 message ID = 1297417008
    1d23h: ISAKMP:(1034):deleting node 1297417008 error TRUE reason "Delete Larval"
    1d23h: ISAKMP:(1034):deleting node -874376893 error FALSE reason "Informational (in) state 1"
    1d23h: ISAKMP:(1034):Input = IKE_MESG_FROM_PEER, IKE_INFO_NOTIFY
    1d23h: ISAKMP:(1034):Old State = IKE_P1_COMPLETE New State = IKE_P1_COMPLETE
    1d23h: ISAKMP (0:1034): received packet from 37.205.62.5 dport 4500 sport 4500 Global (I) QM_IDLE
    1d23h: ISAKMP: set new node 439453045 to QM_IDLE
    1d23h: ISAKMP:(1034): processing HASH payload. message ID = 439453045
    1d23h: ISAKMP:(1034): processing SA payload. message ID = 439453045
    1d23h: ISAKMP:(1034):Checking IPSec proposal 1
    1d23h: ISAKMP: transform 1, ESP_AES
    1d23h: ISAKMP: attributes in transform:
    1d23h: ISAKMP: encaps is 3 (Tunnel-UDP)
    1d23h: ISAKMP: SA life type in seconds
    1d23h: ISAKMP: SA life duration (basic) of 3600
    1d23h: ISAKMP: SA life type in kilobytes
    1d23h: ISAKMP: SA life duration (VPI) of 0x0 0x46 0x50 0x0
    1d23h: ISAKMP: key length is 128
    1d23h: ISAKMP:(1034):atts are acceptable.
    1d23h: ISAKMP:(1034): IPSec policy invalidated proposal with error 32
    1d23h: ISAKMP:(1034): phase 2 SA policy not acceptable! (local 217.155.113.179 remote 37.205.62.5)
    1d23h: ISAKMP: set new node 1494356901 to QM_IDLE
    1d23h: ISAKMP:(1034):Sending NOTIFY PROPOSAL_NOT_CHOSEN protocol 3
    spi 1687353736, message ID = 1494356901
    1d23h: ISAKMP:(1034): sending packet to 37.205.62.5 my_port 4500 peer_port 4500 (I) QM_IDLE
    1d23h: ISAKMP:(1034):Sending an IKE IPv4 Packet.
    1d23h: ISAKMP:(1034):purging node 1494356901
    1d23h: ISAKMP:(1034):deleting node 439453045 error TRUE reason "QM rejected"
    1d23h: ISAKMP:(1034):Node 439453045, Input = IKE_MESG_FROM_PEER, IKE_QM_EXCH
    1d23h: ISAKMP:(1034):Old State = IKE_QM_READY New State = IKE_QM_READY
    1d23h: ISAKMP:(1032):purging node 1513722556
    1d23h: ISAKMP:(1032):purging node -643121396
    1d23h: ISAKMP:(1032):purging node 1350014243
    1d23h: ISAKMP:(1032):purging node 83247347

    Hi Lei , here are the 2 configs for the VPN routers. Hope it sheds some light.
    Just to add i have removed the crypto map from the fa0/1 interfaces on both routers just so i can continue my work with the GRE tunnel.
    Router A
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname SERVER-RTR
    boot-start-marker
    boot-end-marker
    logging buffered 4096
    enable secret 5 $1$RihE$Po9HPkuvEHaspaD5ZC72m0
    no aaa new-model
    memory-size iomem 20
    ip cef
    no ip domain lookup
    ip multicast-routing
    multilink bundle-name authenticated
    archive
    log config
      hidekeys
    crypto isakmp policy 1
    authentication pre-share
    crypto isakmp key XXXX address 217.155.113.179
    crypto ipsec transform-set STRONG esp-aes
    crypto map S2S_VPN 10 ipsec-isakmp
    set peer 217.155.113.179
    set transform-set STRONG
    match address 101
    controller E1 1/0
    interface Tunnel0
    bandwidth 100000
    ip address 10.208.200.1 255.255.255.0
    ip mtu 1400
    ip pim dense-mode
    ip route-cache flow
    tunnel source FastEthernet0/1
    tunnel destination 217.155.113.179
    interface FastEthernet0/0
    ip address 10.208.1.10 255.255.224.0
    ip pim state-refresh origination-interval 30
    ip pim dense-mode
    ip route-cache flow
    ip igmp version 1
    duplex auto
    speed auto
    interface FastEthernet0/1
    ip address 192.168.248.253 255.255.254.0
    ip nbar protocol-discovery
    ip route-cache flow
    load-interval 60
    duplex auto
    speed auto
    router eigrp 1
    auto-summary
    router ospf 1
    log-adjacency-changes
    network 10.208.0.0 0.0.31.255 area 0
    network 10.208.200.0 0.0.0.255 area 0
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 10.208.1.1
    ip route 217.155.113.179 255.255.255.255 192.168.248.1
    ip flow-export version 5
    ip flow-export destination 192.168.249.198 9996
    no ip http server
    no ip http secure-server
    access-list 101 permit gre host 192.168.248.253 host 217.155.113.179
    ROuter B
    version 12.4
    service timestamps debug uptime
    service timestamps log uptime
    no service password-encryption
    hostname BSU-RTR
    boot-start-marker
    boot-end-marker
    enable secret 5 $1$VABE$6r6dayC90o52Gb8iZZgNP/
    no aaa new-model
    memory-size iomem 25
    ip cef
    no ip domain lookup
    ip multicast-routing
    multilink bundle-name authenticated
    archive
    log config
      hidekeys
    crypto isakmp policy 1
    authentication pre-share
    crypto isakmp key XXXX address 37.205.62.5
    crypto ipsec transform-set STRONG esp-aes
    crypto map S2S_VPN 10 ipsec-isakmp
    set peer 37.205.62.5
    set transform-set STRONG
    match address 101
    controller E1 1/0
    interface Tunnel0
    bandwidth 20000
    ip address 10.208.200.2 255.255.255.0
    ip mtu 1400
    ip pim dense-mode
    tunnel source FastEthernet0/1
    tunnel destination 37.205.62.5
    interface FastEthernet0/0
    ip address 10.208.102.1 255.255.255.0
    ip helper-address 10.208.2.31
    ip pim dense-mode
    duplex auto
    speed auto
    interface FastEthernet0/1
    ip address 217.155.113.179 255.255.255.248
    ip nbar protocol-discovery
    load-interval 60
    duplex auto
    speed auto
    router ospf 1
    log-adjacency-changes
    network 10.208.102.0 0.0.0.255 area 0
    network 10.208.200.0 0.0.0.255 area 0
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 10.208.200.1
    ip route 37.205.62.5 255.255.255.255 217.155.113.182
    no ip http server
    no ip http secure-server
    ip pim bidir-enable
    ip mroute 10.208.0.0 255.255.224.0 Tunnel0
    access-list 101 permit gre host 217.155.113.179 host 37.205.62.5

  • Connection issue between Cisco 515 Pix and Cisco 1841 router

    Hi,
    I am having a problem getting a Cisco Pix 515 communicating to a Cisco 1841. I am currently studying for CCNA so forgive me if it's obvious to the rest of you where the problem lies.
    The client currently has an ISDN service which is being moved over to a 2MB E1 connection.
    I have configured the 1841 router with G.703 WIC according to the information given to me by the ISP. I have configured the 1841 to have the same internal IP as the ISDN Cisco 800 series router, hoping for a simple swap over. The Pix 515 sits behind the ISDN at present and will be behind the 1841 when it is active.
    Once I unplug the 800 series ISDN router and plug the 1841 into the pix, I cannot get any response what so ever. I have tried changing the ethernet connection speeds between the pix and 1841 hoping it would be as simple as that without success. Can't get ping responses from either end but I can when the ISDN service is plugged in. Both ISDN and E1 link are supplied by the same ISP, Telstra Australia and the fixed IP's are able to move over to the E1 service.
    I have not touched the pix in any way. A seperate company configured the router a couple of years ago.
    I have included the configurations of the existing ISDN, Pix and the 1841 for you to review. Any advise/solutions would be greatly appreciated.
    Thanks in Advance,

    Hi,
    The outside interface on your PIX is configured as 10BaseT which would be fine when using the original 800 series ISDN router.
    Now with your new 1841, the interface that the PIX connects to is Fast Ethernet so you need to change your outside interface on the PIX to the same
    If you want to use auto negotiation between the PIX and router then the command to do this on the PIX is
    interface ethernet0 auto
    I recommend using hard coded settings between the PIX and router and the command to do this on this PIX is
    interface ethernet0 100full
    You will also need to change your router as:
    interface FastEthernet0/0
    speed 100
    duplex full
    If you can't configure the PIX as you mentioned an external company did it, then i guess you could change your Fast Ethernet interface to "speed 10", "duplex half".
    This won't create a bottleneck as you only have a 2 MB connection to your ISP
    Everything else looks good, don't worry about asking questions on the forum, this is what its for.
    HTH
    Paddy

  • How to enable routing between HWIC-4ESW and Onboard FE on cisco 1841 router..?

    Hello All,
    I have a cisco 1841 router, recently i have purchased HWIC-4ESW slot for my router. The module is working fine i could able to see additional FE ports(fe0/0/0,fe0/0/1...).Now problem comes in routing i.e. these HWIC-4ESW ports and Onboard FEs are not communicating.If any bode knows the solution kindly let me know the configuration details..
    Thanks,Sazz

    Hi,
    Look at the configs below.
    How can I use IP Routing so communication is possible across all subnets?
    Router>en
    Router#config t
    Router(config)#int fa0/0
    Router(config-if)#description ***INTERNET***
    Router(config-if)#ip address xxx.xxx.xxx.xxx 255.255.255.252
    Router(config-if)#no shut
    Router(config-if)#ip nat outside
    Router(config-if)#exit
    !On-board interface
    Router(config)#int fa0/1
    Router(config-if)#description ***LAN***
    Router(config-if)#ip address 10.0.xxx.xxx 255.255.255.0
    Router(config-if)#no shut
    Router(config-if)#ip nat inside
    Router(config-if)#exit
    Router#vlan database
    % Warning: It is recommended to configure VLAN from config mode,
      as VLAN database mode is being deprecated. Please consult user
      documentation for configuring VTP/VLAN in config mode.
    Router(vlan)#vlan 10
    VLAN 10 modified:
    Router(vlan)#vlan 20
    VLAN 20 added:
        Name: VLAN0020
    Router(vlan)#exit
    APPLY completed.
    Exiting....
    Router#config t
    Router(config)#int vlan 10
    Router(config-if)#ip address 172.16.xxx.xxx 255.255.255.0
    Router(config-if)#ip nat inside
    Router(config-if)#no shut
    Router(config-if)#exit
    Router(config)#int vlan 20
    Router(config-if)#ip address 192.168.xxx.xxx 255.255.255.0
    Router(config-if)#ip nat inside
    Router(config-if)#no shut
    Router(config-if)#exit
    !HwIC-4ESW interface
    Router(config)#int fa0/0/0
    Router(config-if)#switchport mode access
    Router(config-if)#switchport access vlan 10
    Router(config-if)#exit
    !HWIC-4ESW Interface
    Router(config)#int fa0/0/1
    Router(config-if)#switchport mode access
    Router(config-if)#switchport access vlan 20
    Router(config-if)#exit
    Router(config)#exit
    Router#copy run start
    Destination filename [startup-config]?
    Building configuration...
    [OK]
    Router#config t
    Router(config)#ip name-server xxx.xxx.xxx.xxx
    Router(config)#ip name-server xxx.xxx.xxx.xxx
    Router(config)#exit
    Regards,

Maybe you are looking for

  • CTS1.4.1 Samples JDBC test failing with Error in allocating a connection

    Tests under CTS1.4.1 samples>>JDBC>>ee>>testConn>> are failing with the following error : Sep 14, 2005 4:27:55 PM com.sun.gjc.spi.DSManagedConnectionFactory createManagedConnection WARNING: RAR5113 : Error creating connection from supplied informatio

  • How do I restore "Weather" app?

    I accidentally deleted my "Weather" app (the one that's included with every new iPod Touch). I thought "no problem," the app will still be on my Mac, so I can restore it from there. Wrong! I didn't find it there either. In fact, I don't find other "o

  • How to avoid outputting goods receipt

    Hi, iam printing a goods receipt with output type WE01 thru MB90 How to avoid outputting befor printing it?? Regards Krishna

  • Remapping keys broken

    I want to remap the control key to the caps lock on my PB. To do this, I used System Preferences -> Hardware -> Keyboard and Mouse -> Modifier Keys to make both caps lock and control keys perform the control action. The result is unreliable. Usually

  • ORA-12560 error for 8.1.6 installation

    Hi, can everyone here tell me how to deal with it? after installation for 8.1.6, I want to log on sql/plus with scott/tiger, but ora-12560 come out: protocol adaptor error how to handle this problem,thanks SHAN