cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
828
Views
0
Helpful
6
Replies

Site to Site VPN debug help

neilrmessick
Level 1
Level 1

I did a site-to-site VPN that worked for about a week and won't come back up. Can anyone spot the problem? Its an IOS router on one side, and an ASA on the other. There are 5 VPN's on the box, the others are working fine. I tried to isolate the commands for this tunnel but some others maybe mixed in.

000443: *Mar 14 15:28:47: ISAKMP:(0:3:SW:1):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE

000444: *Mar 14 15:28:50: ISAKMP (0:0): received packet from 199.x.x. dport 500 sport 500 Global (N) NEW SA

000445: *Mar 14 15:28:50: ISAKMP: Created a peer struct for 199.x.x.x, peer port 500

000446: *Mar 14 15:28:50: ISAKMP: New peer created peer = 0x640CB9E0 peer_handle = 0x80000015

000447: *Mar 14 15:28:50: ISAKMP: Locking peer struct 0x640CB9E0, IKE refcount 1 for crypto_isakmp_process_block

000448: *Mar 14 15:28:50: ISAKMP: local port 500, remote port 500

000449: *Mar 14 15:28:50: insert sa successfully sa = 64040BD8

000450: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH

000451: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Old State = IKE_READY  New State =IKE_R_MM1

000452: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): processing SA payload. message ID= 0

000453: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): processing vendor id payload

000454: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 123 mismatch

000455: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): vendor ID is NAT-T v2

000456: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): processing vendor id payload

000457: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 157 mismatch

000458: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): vendor ID is NAT-T v3

000459: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): processing vendor id payload

000460: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 69 mismatch

000461: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): processing vendor id payload

000462: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 194 mismatch

000463: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Looking for a matching key for 199.x.x.x in default

000464: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): : success

000465: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):found peer pre-shared key matching 199.x.x.x

000466: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0): local preshared key found

000467: *Mar 14 15:28:50: ISAKMP : Scanning profiles for xauth ...

000468: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 1 against priority 1 policy

000469: *Mar 14 15:28:50: ISAKMP:      default group 2

000470: *Mar 14 15:28:50: ISAKMP:      encryption AES-CBC

000471: *Mar 14 15:28:50: ISAKMP:      keylength of 256

000472: *Mar 14 15:28:50: ISAKMP:      hash SHA

000473: *Mar 14 15:28:50: ISAKMP:      auth pre-share

000474: *Mar 14 15:28:50: ISAKMP:      life type in seconds

000475: *Mar 14 15:28:50: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80

000476: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

000477: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

000478: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 2 against priority 1 policy

000479: *Mar 14 15:28:50: ISAKMP:      default group 2

000480: *Mar 14 15:28:50: ISAKMP:      encryption AES-CBC

000481: *Mar 14 15:28:50: ISAKMP:      keylength of 192

000482: *Mar 14 15:28:50: ISAKMP:      hash SHA

000483: *Mar 14 15:28:50: ISAKMP:      auth pre-share

000484: *Mar 14 15:28:50: ISAKMP:      life type in seconds

000485: *Mar 14 15:28:50: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80

000486: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

000487: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

000488: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 3 against priority 1 policy

000489: *Mar 14 15:28:50: ISAKMP:      default group 2

000490: *Mar 14 15:28:50: ISAKMP:      encryption AES-CBC

000491: *Mar 14 15:28:50: ISAKMP:      keylength of 128

000492: *Mar 14 15:28:50: ISAKMP:      hash SHA

000493: *Mar 14 15:28:50: ISAKMP:      auth pre-share

000494: *Mar 14 15:28:50: ISAKMP:      life type in seconds

000495: *Mar 14 15:28:50: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80

000496: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

000497: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

000498: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 4 against priority 1 policy

000499: *Mar 14 15:28:50: ISAKMP:      default group 2

000500: *Mar 14 15:28:50: ISAKMP:      encryption 3DES-CBC

000501: *Mar 14 15:28:50: ISAKMP:      hash SHA

000502: *Mar 14 15:28:50: ISAKMP:      auth pre-share

000503: *Mar 14 15:28:50: ISAKMP:      life type in seconds

000504: *Mar 14 15:28:50: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80

000505: *Mar 14 15:28:50: ISAKMP:(0:0:N/A:0):atts are acceptable. Next payload is 3

000506: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000507: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID seems Unity/DPD but major 123 mismatch

000508: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID is NAT-T v2

000509: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000510: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID seems Unity/DPD but major 157 mismatch

000511: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID is NAT-T v3

000512: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000513: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID seems Unity/DPD but major 69 mismatch

000514: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000515: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID seems Unity/DPD but major 194 mismatch

000516: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE

000517: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM1  New State = IKE_R_MM1

000518: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): constructed NAT-T vendor-03 ID

000519: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): sending packet to 199.x.x.x my_port 500 peer_port 500 (R) MM_SA_SETUP

000520: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE

000521: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM1  New State = IKE_R_MM2

000522: *Mar 14 15:28:51: ISAKMP (0:134217732): received packet from 199.x.x.x.x dport 500 sport 500 Global (R) MM_SA_SETUP

000523: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH

000524: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM2  New State = IKE_R_MM3

000525: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing KE payload. message ID = 0

000526: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing NONCE payload. message ID = 0

000527: *Mar 14 15:28:51: ISAKMP:(0:0:N/A:0):Looking for a matching key for 199.x.x.x in default

000528: *Mar 14 15:28:51: ISAKMP:(0:0:N/A:0): : success

000529: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):found peer pre-shared key matching 199.x.x.x.

000530: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):SKEYID state generated

000531: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000532: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID is Unity

000533: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000534: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID seems Unity/DPD but major 206 mismatch

000535: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID is XAUTH

000536: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000537: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): speaking to another IOS box!

000538: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000539: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):vendor ID seems Unity/DPD but hash mismatch

000540: *Mar 14 15:28:51: ISAKMP:received payload type 20

000541: *Mar 14 15:28:51: ISAKMP (0:134217732): NAT found, the node inside NAT

000542: *Mar 14 15:28:51: ISAKMP:received payload type 20

000543: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE

000544: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM3  New State = IKE_R_MM3

000545: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): sending packet to 199.x.x.x. my_port 500 peer_port 500 (R) MM_KEY_EXCH

000546: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE

000547: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM3  New State = IKE_R_MM4

000548: *Mar 14 15:28:51: ISAKMP (0:134217732): received packet from 199.xx..x.x dport 4500 sport 4500 Global (R) MM_KEY_EXCH

000549: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH

000550: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM4  New State = IKE_R_MM5

000551: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing ID payload. message ID = 0

000552: *Mar 14 15:28:51: ISAKMP (0:134217732): ID payload

        next-payload : 8

        type         : 1

        address      : 199.x.x.x

        protocol     : 17

        port         : 0

        length       : 12

000553: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):: peer matches *none* of the profiles

000554: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing HASH payload. message ID = 0

000555: *Mar 14 15:28:51: ISAKMP:received payload type 17

000556: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing vendor id payload

000557: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): vendor ID is DPD

000558: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):SA authentication status:        authenticated

000559: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):SA has been authenticated with 199.x.x.x

000560: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Detected port floating to port = 4500

000561: *Mar 14 15:28:51: ISAKMP: Trying to insert a peer 10.1.10.185/199.x.x..x/4500/,  and inserted successfully 640CB9E0.

000562: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Setting UDP ENC peer struct 0x63EC9A58 sa= 0x64040BD8

000563: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE

000564: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM5  New State = IKE_R_MM5

000565: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):SA is doing pre-shared key authentication using id type ID_IPV4_ADDR

000566: *Mar 14 15:28:51: ISAKMP (0:134217732): ID payload

        next-payload : 8

        type         : 1

        address      : 10.1.10.185

        protocol     : 17

        port         : 0

        length       : 12

000567: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Total payload length: 12

000568: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): sending packet to 199.x.x.x my_port 4500 peer_port 4500 (R) MM_KEY_EXCH

000569: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE

000570: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_R_MM5  New State = IKE_P1_COMPLETE

000571: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PHASE1_COMPLETE

000572: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_P1_COMPLETE  New State = IKE_P1_COMPLETE

000573: *Mar 14 15:28:51: ISAKMP (0:134217732): received packet from 199.x.x..x dport 4500 sport 4500 Global (R) QM_IDLE

000574: *Mar 14 15:28:51: ISAKMP: set new node 397879553 to QM_IDLE

000575: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing HASH payload. message ID = 397879553

000576: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1): processing DELETE payload. messageID = 397879553

000577: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):peer does not do paranoid keepalives.

000578: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):deleting SA reason "No reason" state (R) QM_IDLE       (peer 199.x.x.x)

000579: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):deleting node 397879553 error FALSEreason "Informational (in) state 1"

000580: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_INTERNAL, IKE_PHASE1_DEL

000581: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_P1_COMPLETE  New State = IKE_DEST_SA

000582: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):deleting SA reason "No reason" state (R) QM_IDLE       (peer 199.x.x.x)

000583: *Mar 14 15:28:51: ISAKMP: Unlocking IKE struct 0x640CB9E0 for isadb_mark_sa_deleted(), count 0

000584: *Mar 14 15:28:51: ISAKMP: Deleting peer node by peer_reap for 199.x.x.x.x: 640CB9E0

000585: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):deleting node 397879553 error FALSEreason "IKE deleted"

000586: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH

000587: *Mar 14 15:28:51: ISAKMP:(0:4:SW:1):Old State = IKE_DEST_SA  New State = IKE_DEST_SA

6 Replies 6

Jennifer Halim
Cisco Employee
Cisco Employee

Phase 1 seems to complete just fine.

Can you share the config from both ends? Maybe remote end has changed something perhaps?

ASA Side

interface Ethernet0/0

switchport access vlan 2

!

interface Ethernet0/1

!

interface Ethernet0/2

!

interface Ethernet0/3

!

interface Ethernet0/4

!

interface Ethernet0/5

!

interface Ethernet0/6

!

interface Ethernet0/7

!

interface Vlan1

nameif inside

security-level 100

ip address 192.168.100.1 255.255.255.0

!

interface Vlan2

nameif outside

security-level 0

ip address 199.x.x.x 255.255.255.248

!

ftp mode passive

same-security-traffic permit inter-interface

same-security-traffic permit intra-interface

object network obj_any

subnet 0.0.0.0 0.0.0.0

object network Data

subnet 192.168.2.0 255.255.255.0

object network voice

subnet 192.168.4.0 255.255.255.0

object network NETWORK_OBJ_192.168.100.0_24

subnet 192.168.100.0 255.255.255.0

object network WebServer

host 192.168.100.100

description Web Server - HTTP

object network webserver

host 192.168.100.100

description webserver https

object network WebAddr

host 199.x.x.x

object-group network DM_INLINE_NETWORK_1

network-object object Data

network-object object voice

object-group network DM_INLINE_NETWORK_2

network-object object Data

network-object object voice

object-group network DM_INLINE_NETWORK_3

network-object object Data

network-object object voice

object-group service DM_INLINE_TCP_1 tcp

port-object eq www

port-object eq https

access-list outside_cryptomap extended permit ip 192.168.100.0 255.255.255.0 object-group DM_INLINE_NETWORK_1

access-list outside_cryptomap_1 extended permit ip object NETWORK_OBJ_192.168.100.0_24 object-group DM_INLINE_NETWORK_2

access-list DefaultRAGroup_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0

access-list tcp_bypass remark async routing exception. also need one for return

access-list tcp_bypass extended permit tcp object Data any

access-list asyc_return extended permit tcp any host 192.168.100.100 object-group DM_INLINE_TCP_1

access-list asyc_return remark async routing exception for returning traffic

access-list asyc_return extended permit ip 192.168.2.0 255.255.255.0 any

pager lines 24

logging enable

logging asdm informational

logging host inside 192.168.2.33 6/1470

mtu inside 1500

mtu outside 1500

icmp unreachable rate-limit 1 burst-size 1

no asdm history enable

arp timeout 14400

no arp permit-nonconnected

nat (inside,outside) source static NETWORK_OBJ_192.168.100.0_24 NETWORK_OBJ_192.168.100.0_24 destination static DM_INLINE_NETWORK_3 DM_INLINE_NETWORK_3 no-proxy-arp route-lookup

nat (inside,inside) source dynamic any interface

!

object network obj_any

nat (inside,outside) dynamic interface

object network WebServer

nat (inside,outside) static WebAddr service tcp www www

object network webserver

nat (inside,outside) static WebAddr service tcp https https

!

nat (inside,outside) after-auto source dynamic any interface

access-group asyc_return in interface outside

route outside 0.0.0.0 0.0.0.0 199.x.x.x.x

timeout xlate 3:00:00

timeout pat-xlate 0:00:30

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00

timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00

timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

timeout tcp-proxy-reassembly 0:01:00

timeout floating-conn 0:00:00

dynamic-access-policy-record DfltAccessPolicy

user-identity default-domain LOCAL

aaa authentication enable console LOCAL

aaa authentication http console LOCAL

aaa authorization command LOCAL

http server enable

http 0.0.0.0 0.0.0.0 inside

snmp-server host inside 192.168.2.0 community public

snmp-server location CoLo

no snmp-server contact

snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart

crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS esp-aes esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac

crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport

crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS esp-des esp-md5-hmac

crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transport

crypto ipsec ikev1 transform-set NRM esp-3des esp-md5-hmac

crypto ipsec ikev1 transform-set NRM2 esp-3des esp-md5-hmac

crypto ipsec ikev1 transform-set NRM2 mode transport

crypto ipsec ikev2 ipsec-proposal DES

protocol esp encryption des

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal 3DES

protocol esp encryption 3des

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal AES

protocol esp encryption aes

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal AES192

protocol esp encryption aes-192

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal AES256

protocol esp encryption aes-256

protocol esp integrity sha-1 md5

crypto ipsec security-association pmtu-aging infinite

crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-192-SHA ESP-AES-256-SHA ESP-3DES-SHA ESP-DES-SHA ESP-AES-128-SHA-TRANS ESP-AES-192-SHA-TRANS ESP-AES-256-SHA-TRANS ESP-3DES-SHA-TRANS ESP-DES-SHA-TRANS NRM NRM2

crypto map outside_map 1 match address outside_cryptomap_1

crypto map outside_map 1 set peer (PEER ADDR)

crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5

crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES

crypto map outside_map 1 set ikev2 pre-shared-key null

crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP

crypto map outside_map interface outside

crypto ca trustpoint _SmartCallHome_ServerCA

crl configure

crypto ca trustpool policy

crypto ca certificate chain _SmartCallHome_ServerCA

certificate ca 6ecc7aa5a7032009b8cebcf4e952d491

    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130

    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117

    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b

    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504

    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72

    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56

    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043

    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31

    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b

    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20

    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65

    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420

    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329

    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365

    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7

    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597

    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10

    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc

    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845

    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8

    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced

    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f

    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201

    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868

    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101

    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8

    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777

    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a

    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406

    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973

    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403

    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969

    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b

    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973

    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30

    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603

    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355

    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609

    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80

    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e

    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a

    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16

    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0

    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8

    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28

    6c2527b9 deb78458 c61f381e a4c4cb66

  quit

crypto ikev2 policy 1

encryption aes-256

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 10

encryption aes-192

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 20

encryption aes

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 30

encryption 3des

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 40

encryption des

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 enable inside

crypto ikev2 enable outside

crypto ikev1 enable inside

crypto ikev1 enable outside

crypto ikev1 policy 10

authentication crack

encryption aes-256

hash sha

group 2

lifetime 86400

crypto ikev1 policy 20

authentication rsa-sig

encryption aes-256

hash sha

group 2

lifetime 86400

crypto ikev1 policy 30

authentication pre-share

encryption aes-256

hash sha

group 2

lifetime 86400

crypto ikev1 policy 40

authentication crack

encryption aes-192

hash sha

group 2

lifetime 86400

crypto ikev1 policy 50

authentication rsa-sig

encryption aes-192

hash sha

group 2

lifetime 86400

crypto ikev1 policy 60

authentication pre-share

encryption aes-192

hash sha

group 2

lifetime 86400

crypto ikev1 policy 70

authentication crack

encryption aes

hash sha

group 2

lifetime 86400

crypto ikev1 policy 80

authentication rsa-sig

encryption aes

hash sha

group 2

lifetime 86400

crypto ikev1 policy 90

authentication pre-share

encryption aes

hash sha

group 2

lifetime 86400

crypto ikev1 policy 100

authentication crack

encryption 3des

hash sha

group 2

lifetime 86400

crypto ikev1 policy 110

authentication rsa-sig

encryption 3des

hash sha

group 2

lifetime 86400

crypto ikev1 policy 120

authentication pre-share

encryption 3des

hash sha

group 2

lifetime 86400

crypto ikev1 policy 130

authentication crack

encryption des

hash sha

group 2

lifetime 86400

crypto ikev1 policy 140

authentication rsa-sig

encryption des

hash sha

group 2

lifetime 86400

crypto ikev1 policy 150

authentication pre-share

encryption des

hash sha

group 2

lifetime 86400

telnet timeout 5

ssh timeout 5

console timeout 0

management-access inside

dhcpd dns xxx

dhcpd domain xxx

dhcpd auto_config outside vpnclient-wins-override

!

dhcpd address 192.168.100.5-192.168.100.36 inside

dhcpd auto_config outside interface inside

dhcpd enable inside

!

threat-detection basic-threat

threat-detection scanning-threat shun

threat-detection statistics host number-of-rate 2

threat-detection statistics port

threat-detection statistics protocol

threat-detection statistics access-list

threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200

group-policy DefaultRAGroup internal

group-policy DefaultRAGroup attributes

dns-server valuexxx

vpn-tunnel-protocol l2tp-ipsec

split-tunnel-policy tunnelspecified

split-tunnel-network-list value DefaultRAGroup_splitTunnelAcl

default-domain value messicks.local

group-policy GroupPolicy2 internal

group-policy GroupPolicy1 internal

group-policy GroupPolicy_xxx internal

group-policy GroupPolicy_xxx attributes

vpn-tunnel-protocol ikev1 ikev2

username talon55 password c7KAH6h/ZbKJwDFs encrypted privilege 15

username coloitaly password HDK4AgaFqEl9MeWAhIfXAg== nt-encrypted

username coloitaly attributes

service-type remote-access

tunnel-group DefaultRAGroup general-attributes

address-pool vpnpool

tunnel-group DefaultRAGroup ipsec-attributes

ikev1 pre-shared-key colo$45050

tunnel-group DefaultRAGroup ppp-attributes

authentication ms-chap-v2

tunnel-group xxx type ipsec-l2l

tunnel-group xxx general-attributes

default-group-policy GroupPolicy_xxx

tunnel-group xxx ipsec-attributes

ikev1 pre-shared-key XXX

ikev2 remote-authentication pre-shared-key XXX

ikev2 local-authentication pre-shared-key XXX

!

class-map inspection_default

match default-inspection-traffic

class-map tcp_bypass

match access-list tcp_bypass

!

!

policy-map type inspect dns preset_dns_map

parameters

  message-length maximum client auto

  message-length maximum 512

policy-map global_policy

class inspection_default

  inspect dns preset_dns_map

  inspect ftp

  inspect h323 h225

  inspect h323 ras

  inspect rsh

  inspect rtsp

  inspect esmtp

  inspect sqlnet

  inspect skinny 

  inspect sunrpc

  inspect xdmcp

  inspect sip 

  inspect netbios

  inspect tftp

  inspect ip-options

policy-map tcp_bypass_policy

class tcp_bypass

  set connection timeout idle 0:10:00

  set connection advanced-options tcp-state-bypass

!

service-policy global_policy global

service-policy tcp_bypass_policy interface outside

prompt hostname context

call-home reporting anonymous

hpm topN enable

Router Side. Its a mess, there is 7-8 years of old config on here. alot is not used.

remeber, this worked great for 5-6 days before things just stopped.

Building configuration...

Current configuration : 27258 bytes

!

version 12.4

no service pad

service tcp-keepalives-in

service tcp-keepalives-out

service timestamps debug datetime

service timestamps log datetime

service password-encryption

service sequence-numbers

!

hostname E-town

!

boot-start-marker

boot-end-marker

!

security authentication failure rate 3 log

security passwords min-length 6

no logging buffered

logging console critical

enable secret 5 $1$jruL$Hthzgqf5irNb3uqgzCXB30

!

aaa new-model

!

!

aaa authentication login default local

aaa authorization exec default local

!

aaa session-id common

!

resource policy

!

mmi polling-interval 60

no mmi auto-configure

no mmi pvc

mmi snmp-timeout 180

ip subnet-zero

no ip source-route

ip cef

!

!

ip inspect max-incomplete high 900

ip inspect max-incomplete low 800

ip inspect one-minute high 900

ip inspect one-minute low 800

ip inspect name SDM_LOW icmp

ip inspect name SDM_LOW rcmd

ip inspect name SDM_LOW ntp

ip inspect name SDM_LOW ftp

ip inspect name SDM_LOW tftp

ip inspect name SDM_LOW ftps

ip inspect name SDM_LOW tcp alert on audit-trail off

ip inspect name SDM_LOW udp alert on audit-trail off

!

!

ip ips sdf location flash://128MB.sdf

ip ips notify SDEE

no ip bootp server

ip name-server 205.160.192.2

ip name-server 192.168.2.5

!

!

!

crypto pki trustpoint TP-self-signed-1438219780

enrollment selfsigned

subject-name cn=IOS-Self-Signed-Certificate-1438219780

revocation-check none

rsakeypair TP-self-signed-1438219780

!

crypto pki trustpoint tti

revocation-check crl

rsakeypair tti

!

!

crypto pki certificate chain tti

username administrator privilege 15 secret 5 $1$Isbo$u5PsZYMwh0rYzlZ1TRO.8.

!

!

class-map match-any colo

  description colo bandwidth limit

match access-group 150

class-map match-all webqos

match access-group 110

class-map match-any voice-signaling

match ip dscp cs3

match ip dscp af31

match ip dscp af41

class-map match-all tcp_traffic

match access-group 110

class-map match-any voice

match ip dscp ef

match ip precedence 5

!

!

policy-map WebQOS

class tcp_traffic

   police 150000 280000

policy-map voice-qos

class voice

  priority percent 20

class voice-signaling

  bandwidth percent 5

class class-default

  fair-queue

!

!

!

crypto isakmp policy 1

encr 3des

authentication pre-share

group 2

crypto isakmp key xxx address 174.x.x.x

crypto isakmp key xxx address 199.x.x.x.x

crypto isakmp key xxx address 24..x.x.x

crypto isakmp key xxx address 0.0.0.0 0.0.0.0 no-xauth

!

!

crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA3 esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA4 esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA5 esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA6 esp-3des esp-sha-hmac

crypto ipsec transform-set NRM esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA7 esp-3des esp-sha-hmac

crypto ipsec transform-set ESP-3DES-SHA8 esp-3des esp-sha-hmac

crypto ipsec df-bit clear

!

crypto ipsec profile nrm

set transform-set ESP-3DES-SHA6 ESP-3DES-SHA5 ESP-3DES-SHA

!

!

crypto dynamic-map SDM_DYNMAP_1 10

set transform-set ESP-3DES-SHA1

match address 112

reverse-route

crypto dynamic-map SDM_DYNMAP_1 11

set transform-set ESP-3DES-SHA

match address 114

reverse-route

crypto dynamic-map SDM_DYNMAP_1 12

set transform-set ESP-3DES-SHA1

match address 116

reverse-route

crypto dynamic-map SDM_DYNMAP_1 14

set transform-set ESP-3DES-SHA7

match address 118

reverse-route

!

!

crypto map SDM_CMAP_1 1 ipsec-isakmp

description Tunnel to199.x.x.x.x

set peer 199.x.x.x.x

set transform-set ESP-3DES-SHA8

match address VPNACL

crypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1

!

!

!

interface Null0

no ip unreachables

!

interface FastEthernet0/0

description "Data Subnet"

no ip address

no ip redirects

no ip unreachables

no ip proxy-arp

ip flow ingress

ip flow egress

ip route-cache flow

duplex auto

speed auto

no mop enabled

!

interface FastEthernet0/0.1

n/a

!

interface FastEthernet0/0.2

n/a

!

interface FastEthernet0/0.3

n/a

!

interface FastEthernet0/1

description Internet$FW_OUTSIDE$$ETH-LAN$

ip address 10.1.10.185 255.255.255.0

ip verify unicast reverse-path

no ip redirects

no ip unreachables

no ip proxy-arp

ip nbar protocol-discovery

ip inspect SDM_LOW in

ip inspect SDM_LOW out

ip flow ingress

ip flow egress

ip nat outside

ip virtual-reassembly

ip route-cache flow

duplex auto

speed auto

no mop enabled

crypto map SDM_CMAP_1

!

interface Serial0/0/0

not used

!

!

ip classless

ip route 0.0.0.0 0.0.0.0 10.1.10.1

ip route 63.156.56.48 255.255.255.252 {MPLS router}

ip route 63.156.56.52 255.255.255.252 {MPLS router}

ip route 63.156.56.56 255.255.255.252 {MPLS router}

ip route 63.156.56.60 255.255.255.252 {MPLS router}

ip route 64.73.117.34 255.255.255.255 1.1.1.1

ip route 172.20.94.212 255.255.255.252 172.20.94.29

ip route 192.168.1.0 255.255.255.0 {MPLS router}

ip route 192.168.3.0 255.255.255.0 {MPLS router}

ip route 192.168.4.0 255.255.255.0 {MPLS router}

ip route 192.168.5.0 255.255.255.0 192.168.2.7

ip route 192.168.6.0 255.255.255.0 {MPLS router}

ip route 192.168.7.0 255.255.255.0 {MPLS router}

ip route 192.168.8.0 255.255.255.0 {MPLS router}

ip route 192.168.9.0 255.255.255.0 {MPLS router}

ip route 192.168.10.0 255.255.255.0 {MPLS router}

ip route 192.168.11.0 255.255.255.0 {MPLS router}

ip flow-top-talkers

top 50

sort-by bytes

!

ip http server

ip http authentication local

ip http secure-server

ip http timeout-policy idle 600 life 86400 requests 10000

ip nat inside source route-map SDM_RMAP_2 interface FastEthernet0/1 overload

!

ip access-list extended VPNACL

remark SDM_ACL Category=20

permit ip 192.168.4.0 0.0.0.255 192.168.100.0 0.0.0.255

permit ip 192.168.2.0 0.0.0.255 192.168.100.0 0.0.0.255

!

logging 192.168.2.33

access-list 1 remark SDM_ACL Category=2

access-list 1 permit 192.168.4.0 0.0.0.255

access-list 1 permit 192.168.200.0 0.0.0.3

access-list 2 remark SDM_ACL Category=2

access-list 2 permit 192.168.2.0 0.0.0.255

access-list 2 permit 192.168.4.0 0.0.0.255

access-list 2 permit 192.168.200.0 0.0.0.3

access-list 2 remark a-town

access-list 2 permit 192.168.1.0 0.0.0.255

access-list 2 permit 192.168.3.0 0.0.0.255

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 permit ip any any

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 100 remark auto generated by SDM firewall configuration

access-list 100 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 deny   ip 192.168.200.0 0.0.0.3 any

access-list 101 deny   ip 192.168.2.0 0.0.0.255 any

access-list 101 deny   ip xxx 0.0.0.7 any

access-list 101 deny   ip host 255.255.255.255 any

access-list 101 deny   ip 127.0.0.0 0.255.255.255 any

access-list 101 permit ip any any

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 101 remark auto generated by SDM firewall configuration

access-list 101 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 deny   ip 192.168.4.0 0.0.0.255 any

access-list 102 deny   ip 192.168.2.0 0.0.0.255 any

access-list 102 deny   ip xxx 0.0.0.7 any

access-list 102 deny   ip host 255.255.255.255 any

access-list 102 deny   ip 127.0.0.0 0.255.255.255 any

access-list 102 permit ip any any

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 102 remark auto generated by SDM firewall configuration

access-list 102 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 permit udp any host xx eq isakmp

access-list 103 permit tcp any host x.x.x.x eq 50

access-list 103 permit udp any host x.x.x.x eq non500-isakmp

access-list 103 permit tcp any host x.x.x.x eq 443

access-list 103 permit tcp any host x.x.x.x eq www

access-list 103 permit tcp any host x.x.x..73 eq 443

access-list 103 permit tcp any host x.x.x..73 eq www

access-list 103 permit tcp any host x.x.x..73 eq smtp

access-list 103 deny   ip 192.168.200.0 0.0.0.3 any

access-list 103 deny   ip 192.168.4.0 0.0.0.255 any

access-list 103 deny   ip 192.168.2.0 0.0.0.255 any

access-list 103 permit udp any eq bootps any eq bootps

access-list 103 permit icmp any host x.x.x.x echo-reply

access-list 103 permit icmp any host x.x.x.x time-exceeded

access-list 103 permit icmp any host x.x.x.x unreachable

access-list 103 deny   ip 10.0.0.0 0.255.255.255 any

access-list 103 deny   ip 172.16.0.0 0.15.255.255 any

access-list 103 deny   ip 192.168.0.0 0.0.255.255 any

access-list 103 deny   ip 127.0.0.0 0.255.255.255 any

access-list 103 deny   ip host 255.255.255.255 any

access-list 103 deny   ip host 0.0.0.0 any

access-list 103 deny   ip any any log

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 103 remark auto generated by SDM firewall configuration

access-list 103 remark SDM_ACL Category=1

access-list 104 remark auto generated by SDM firewall configuration

access-list 104 remark SDM_ACL Category=1

access-list 104 permit udp any host 192.168.2.200 eq non500-isakmp

access-list 104 permit udp any host 192.168.2.200 eq isakmp

access-list 104 permit esp any host 192.168.2.200

access-list 104 permit ahp any host 192.168.2.200

access-list 104 permit gre any host 192.168.2.200

access-list 104 deny   ip 192.168.200.0 0.0.0.3 any

access-list 104 deny   ip 192.168.4.0 0.0.0.255 any

access-list 104 deny   ip x.x.x..72 0.0.0.7 any

access-list 104 deny   ip host 255.255.255.255 any

access-list 104 deny   ip 127.0.0.0 0.255.255.255 any

access-list 104 permit ip any any

access-list 104 remark auto generated by SDM firewall configuration

access-list 104 remark SDM_ACL Category=1

access-list 104 remark auto generated by SDM firewall configuration

access-list 104 remark SDM_ACL Category=1

access-list 104 remark auto generated by SDM firewall configuration

access-list 104 remark SDM_ACL Category=1

access-list 105 remark auto generated by SDM firewall configuration

access-list 105 remark SDM_ACL Category=1

access-list 105 permit gre any host 192.168.2.200

access-list 105 permit ahp any host 192.168.2.200

access-list 105 permit esp any host 192.168.2.200

access-list 105 permit udp any host 192.168.2.200 eq isakmp

access-list 105 permit udp any host 192.168.2.200 eq non500-isakmp

access-list 105 deny   ip 192.168.200.0 0.0.0.3 any

access-list 105 deny   ip 192.168.2.0 0.0.0.255 any

access-list 105 deny   ip x.x.x..72 0.0.0.7 any

access-list 105 deny   ip host 255.255.255.255 any

access-list 105 deny   ip 127.0.0.0 0.255.255.255 any

access-list 105 permit ip any any

access-list 106 remark auto generated by SDM firewall configuration

access-list 106 remark SDM_ACL Category=1

access-list 106 permit tcp any host x.x.x..76 eq ftp-data

access-list 106 remark Keivn Warrenty

access-list 106 permit ip host 129.35.117.246 any

access-list 106 remark search appliance

access-list 106 permit tcp any host x.x.x..76 eq www

access-list 106 remark AS400 FTP

access-list 106 permit tcp any host x.x.x..76 eq ftp

access-list 106 permit tcp any host x.x.x.x eq 1723

access-list 106 remark VPN Port

access-list 106 permit gre any host x.x.x.x log

access-list 106 permit udp any host x.x.x.x eq isakmp

access-list 106 permit tcp any host x.x.x.x eq 50

access-list 106 permit udp any host x.x.x.x eq non500-isakmp

access-list 106 permit tcp any host x.x.x.x eq 443

access-list 106 permit tcp any host x.x.x.x eq www

access-list 106 permit tcp any host x.x.x..73 eq 443

access-list 106 permit tcp any host x.x.x..73 eq www

access-list 106 permit tcp any host x.x.x..73 eq smtp

access-list 106 permit udp host 205.160.192.2 eq domain host x.x.x.x

access-list 106 deny   ip 192.168.200.0 0.0.0.3 any

access-list 106 deny   ip 192.168.4.0 0.0.0.255 any

access-list 106 deny   ip 192.168.2.0 0.0.0.255 any

access-list 106 permit udp any eq bootps any eq bootps

access-list 106 permit icmp any host x.x.x.x echo-reply

access-list 106 permit icmp any host x.x.x.x time-exceeded

access-list 106 permit icmp any host x.x.x.x unreachable

access-list 106 deny   ip 10.0.0.0 0.255.255.255 any

access-list 106 deny   ip 172.16.0.0 0.15.255.255 any

access-list 106 deny   ip 192.168.0.0 0.0.255.255 any

access-list 106 deny   ip 127.0.0.0 0.255.255.255 any

access-list 106 deny   ip host 255.255.255.255 any

access-list 106 deny   ip host 0.0.0.0 any

access-list 106 deny   ip any any log

access-list 106 remark auto generated by SDM firewall configuration

access-list 106 remark SDM_ACL Category=1

access-list 106 remark Keivn Warrenty

access-list 106 remark search appliance

access-list 106 remark AS400 FTP

access-list 106 remark VPN Port

access-list 106 remark auto generated by SDM firewall configuration

access-list 106 remark SDM_ACL Category=1

access-list 106 remark Keivn Warrenty

access-list 106 remark search appliance

access-list 106 remark AS400 FTP

access-list 106 remark VPN Port

access-list 106 remark auto generated by SDM firewall configuration

access-list 106 remark SDM_ACL Category=1

access-list 106 remark Keivn Warrenty

access-list 106 remark search appliance

access-list 106 remark AS400 FTP

access-list 106 remark VPN Port

access-list 107 remark auto generated by SDM firewall configuration

access-list 107 remark SDM_ACL Category=1

access-list 107 deny   ip 192.168.200.0 0.0.0.3 any

access-list 107 deny   ip 192.168.4.0 0.0.0.255 any

access-list 107 deny   ip xxx 0.0.0.7 any

access-list 107 deny   ip host 255.255.255.255 any

access-list 107 deny   ip 127.0.0.0 0.255.255.255 any

access-list 107 permit ip any any

access-list 107 remark auto generated by SDM firewall configuration

access-list 107 remark SDM_ACL Category=1

access-list 107 remark auto generated by SDM firewall configuration

access-list 107 remark SDM_ACL Category=1

access-list 107 remark auto generated by SDM firewall configuration

access-list 107 remark SDM_ACL Category=1

access-list 108 permit ip any any

access-list 109 remark SDM_ACL Category=2

access-list 109 remark IPSec Rule

access-list 109 deny   ip 192.168.2.0 0.0.0.255 192.168.100.0 0.0.0.255

access-list 109 remark IPSec Rule

access-list 109 deny   ip 192.168.2.0 0.0.0.255 192.168.2.0 0.0.0.255

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 deny   ip 10.1.10.0 0.0.0.255 host 174.59.111.20

access-list 109 remark IPSec Rule

access-list 109 deny   ip any any

access-list 109 remark IPSec Rule

access-list 109 deny   ip 192.168.2.0 0.0.0.255 host 192.168.2.120

access-list 109 remark IPSec Rule

access-list 109 deny   ip 192.168.2.0 0.0.0.255 192.168.10.0 0.0.0.255

access-list 109 remark IPSec Rule

access-list 109 deny   ip 192.168.10.0 0.0.0.255 10.1.10.0 0.0.0.255

access-list 109 permit ip 192.168.3.0 0.0.0.255 any

access-list 109 remark a-town

access-list 109 permit ip 192.168.1.0 0.0.0.255 any

access-list 109 permit ip 192.168.200.0 0.0.0.3 any

access-list 109 permit ip 192.168.4.0 0.0.0.255 any

access-list 109 permit ip 192.168.2.0 0.0.0.255 any

access-list 109 remark SDM_ACL Category=2

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark IPSec Rule

access-list 109 remark a-town

access-list 110 remark WebQOSacl

access-list 110 remark SDM_ACL Category=1

access-list 110 permit icmp any any

access-list 110 permit udp any any

access-list 110 permit tcp any any

access-list 110 permit ip any any

access-list 110 remark WebQOSacl

access-list 110 remark SDM_ACL Category=1

access-list 110 remark WebQOSacl

access-list 110 remark SDM_ACL Category=1

access-list 110 remark WebQOSacl

access-list 110 remark SDM_ACL Category=1

access-list 111 remark CCP_ACL Category=2

access-list 111 remark SDM_ACL Category=18

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.230.0 0.0.0.255

access-list 111 deny   ip 192.168.4.0 0.0.0.255 192.168.6.0 0.0.0.255

access-list 111 deny   ip 192.168.3.0 0.0.0.255 192.168.6.0 0.0.0.255

access-list 111 deny   ip 192.168.1.0 0.0.0.255 192.168.6.0 0.0.0.255

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.6.0 0.0.0.255

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.101.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 192.168.4.0 0.0.0.255 192.168.101.0 0.0.0.255

access-list 111 remark voice

access-list 111 deny   ip 192.168.4.0 0.0.0.255 192.168.103.0 0.0.0.255

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.103.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 192.168.4.0 0.0.0.255 192.168.102.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.102.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.100.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 192.168.4.0 0.0.0.255 192.168.100.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.2.0 0.0.0.255

access-list 111 deny   ip 192.168.4.0 0.0.0.255 192.168.104.0 0.0.0.255

access-list 111 deny   ip 192.168.2.0 0.0.0.255 192.168.104.0 0.0.0.255

access-list 111 remark IPSec Rule

access-list 111 deny   ip 10.1.10.0 0.0.0.255 host xxx

access-list 111 remark IPSec Rule

access-list 111 permit ip 192.168.3.0 0.0.0.255 any

access-list 111 remark a-town

access-list 111 permit ip 192.168.1.0 0.0.0.255 any

access-list 111 permit ip 192.168.4.0 0.0.0.255 any

access-list 111 permit ip 192.168.2.0 0.0.0.255 any

access-list 111 permit ip 192.168.22.0 0.0.0.255 any

access-list 111 permit ip 192.168.222.0 0.0.0.255 any

access-list 112 remark SDM_ACL Category=4

access-list 112 remark IPSec Rule

access-list 112 permit ip 192.168.2.0 0.0.0.255 192.168.102.0 0.0.0.255

access-list 112 remark IPSec Rule

access-list 112 permit ip 192.168.4.0 0.0.0.255 192.168.102.0 0.0.0.255

access-list 114 remark CCP_ACL Category=4

access-list 114 remark IPSec Rule

access-list 114 permit ip 192.168.2.0 0.0.0.255 192.168.103.0 0.0.0.255

access-list 114 permit ip 192.168.4.0 0.0.0.255 192.168.103.0 0.0.0.255

access-list 116 remark NRM 101

access-list 116 remark CCP_ACL Category=4

access-list 116 permit ip 192.168.2.0 0.0.0.255 192.168.101.0 0.0.0.255

access-list 116 permit ip 192.168.4.0 0.0.0.255 192.168.101.0 0.0.0.255

access-list 118 remark 192.168.104.0

access-list 118 remark SDM_ACL Category=4

access-list 118 permit ip 192.168.2.0 0.0.0.255 192.168.104.0 0.0.0.255

access-list 118 permit ip 192.168.4.0 0.0.0.255 192.168.104.0 0.0.0.255

access-list 120 deny   ip any 192.168.0.0 0.0.255.255

access-list 120 permit ip any any

access-list 150 permit ip any any

access-list 150 permit ip any host 192.168.100.100

snmp-server community public RO

snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart

snmp-server enable traps vrrp

snmp-server enable traps ds1

snmp-server enable traps tty

snmp-server enable traps eigrp

snmp-server enable traps envmon

snmp-server enable traps flash insertion removal

snmp-server enable traps icsudsu

snmp-server enable traps isdn call-information

snmp-server enable traps isdn layer2

snmp-server enable traps isdn chan-not-avail

snmp-server enable traps isdn ietf

snmp-server enable traps ds0-busyout

snmp-server enable traps ds1-loopback

snmp-server enable traps cnpd

snmp-server enable traps config-copy

snmp-server enable traps config

snmp-server enable traps entity

snmp-server enable traps event-manager

snmp-server enable traps frame-relay

snmp-server enable traps frame-relay subif

snmp-server enable traps hsrp

snmp-server enable traps ipmobile

snmp-server enable traps ipmulticast

snmp-server enable traps msdp

snmp-server enable traps mvpn

snmp-server enable traps ospf state-change

snmp-server enable traps ospf errors

snmp-server enable traps ospf retransmit

snmp-server enable traps ospf lsa

snmp-server enable traps ospf cisco-specific state-change nssa-trans-change

snmp-server enable traps ospf cisco-specific state-change shamlink interface-old

snmp-server enable traps ospf cisco-specific state-change shamlink neighbor

snmp-server enable traps ospf cisco-specific errors

snmp-server enable traps ospf cisco-specific retransmit

snmp-server enable traps ospf cisco-specific lsa

snmp-server enable traps pim neighbor-change rp-mapping-change invalid-pim-messa

ge

snmp-server enable traps pppoe

snmp-server enable traps cpu threshold

snmp-server enable traps rsvp

snmp-server enable traps syslog

snmp-server enable traps l2tun session

snmp-server enable traps vtp

snmp-server enable traps aaa_server

snmp-server enable traps atm subif

snmp-server enable traps isakmp policy add

snmp-server enable traps isakmp policy delete

snmp-server enable traps isakmp tunnel start

snmp-server enable traps isakmp tunnel stop

snmp-server enable traps ipsec cryptomap add

snmp-server enable traps ipsec cryptomap delete

snmp-server enable traps ipsec cryptomap attach

snmp-server enable traps ipsec cryptomap detach

snmp-server enable traps ipsec tunnel start

snmp-server enable traps ipsec tunnel stop

snmp-server enable traps ipsec too-many-sas

snmp-server enable traps rtr

snmp-server host 192.168.2.250 public

no cdp run

route-map SDM_RMAP_1 permit 1

match ip address 109

!

route-map SDM_RMAP_2 permit 1

match ip address 111

!

!

!

control-plane

!

!

line con 0

transport output telnet

line aux 0

transport output telnet

line vty 0 4

exec-timeout 60 0

password 7 12140004015A5F5573

transport input telnet

!

scheduler allocate 4000 1000

end

On the ASA side you have lots of IPSec algorithm, and I would advise to just have 1 matching one to the router.

no crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5

crypto map outside_map 1 set ikev1 transform-set ESP-3DES-SHA

Also, is it possible that the internet router might be blocking ESP? as base on the debugs, i don't see negotiation starts for phase 2 at all.

anything is possible. the ASA is in a colocation facility with raw internet, so a change is unlikly. If there are no other red flags, I guess thats where I'll start looking. A config change by the provider would explain why this suddenly stopped working. The router is working with 3-4 other ASA's just fine, so that provider should be okay.

You'd agree that debug crypto ipsec and debug crypto isakmp should give everything you need to see the tunnels comming up? Is there anyway to isolate the debugs for this tunnel from the others running on the same router?

yes, those debugs should give you anything you need if they are actually issue with the IPSec itself.

You can isolate the debugs just from one tunnel:

To turn the debug filter on:

debug condition ip

Then:

debug cry isa

debug cry ipsec

Once you have collected all the debug outputs, turn off all the debugs, and remember to remove the debug filter:

no debug condition ip

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: