Link to home
Start Free TrialLog in
Avatar of jforville
jforville

asked on

VPN tunnel between 2 Cisco 1841 Routers is not passing traffic.

Issue:  VPN tunnel between 2 Cisco 1841 Routers is not passing traffic.  Tunnel is active and status is good but I am unable to ping or remote desktop from one location to the other.  Router config follows.  Thank you for any help!


Building configuration...

Current configuration : 10586 bytes
!
! Last configuration change at 08:49:43 PCTime Wed Mar 21 2007 by compasspharma
! NVRAM config last updated at 18:37:36 PCTime Tue Mar 20 2007 by compasspharma
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname CPDSU-Samworth
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 3 log
security passwords min-length 6
logging buffered 51200 debugging
logging console critical
enable secret 5 $1$U1a3$vsbiPnJ.cQXQ74JPlB07E.
!
no aaa new-model
!
resource policy
!
clock timezone PCTime -5
clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
mmi polling-interval 60
no mmi auto-configure
no mmi pvc
mmi snmp-timeout 180
ip subnet-zero
no ip source-route
ip cef
!
!
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 netshow
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip inspect name SDM_LOW cuseeme
ip inspect name SDM_LOW dns
ip inspect name SDM_LOW ftp
ip inspect name SDM_LOW h323
ip inspect name SDM_LOW https
ip inspect name SDM_LOW icmp
ip inspect name SDM_LOW imap
ip inspect name SDM_LOW pop3
ip inspect name SDM_LOW netshow
ip inspect name SDM_LOW rcmd
ip inspect name SDM_LOW realaudio
ip inspect name SDM_LOW rtsp
ip inspect name SDM_LOW esmtp
ip inspect name SDM_LOW sqlnet
ip inspect name SDM_LOW streamworks
ip inspect name SDM_LOW tftp
ip inspect name SDM_LOW tcp
ip inspect name SDM_LOW udp
ip inspect name SDM_LOW vdolive
ip tcp synwait-time 10
!
!
no ip bootp server
ip domain name compasspharma.com
ip name-server 1.2.3.35
ip name-server 1.2.3.68
ip ssh time-out 60
ip ssh authentication-retries 2
!
!
!
crypto pki trustpoint TP-self-signed-2103469988
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-2103469988
 revocation-check none
 rsakeypair TP-self-signed-2103469988
!
crypto pki trustpoint TP-self-signed-1324596675
 enrollment selfsigned
 subject-name cn=IOS-Self-Signed-Certificate-1324596675
 revocation-check none
 rsakeypair TP-self-signed-1324596675
!
!
username ********** privilege 15 secret 5 $1$E5FT$SYZ7YQhGJu2vsJ1YW9Nlz.
!
!
!
crypto isakmp policy 1
 encr 3des
 authentication pre-share
 group 2
crypto isakmp key ********** address 1.2.3.113
!
!
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
!
crypto map SMD-IPSec_1 1 ipsec-isakmp
 description SamworthTOAllwood
 set peer 1.2.3.113
 set transform-set ESP-3DES-SHA
 match address 106
!
!
!
interface FastEthernet0/0
 description $ETH-LAN$$ETH-SW-LAUNCH$$INTF-INFO-FE 0$$FW_OUTSIDE$
 ip address 10.10.10.1 255.255.255.248
 ip access-group 102 in
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip inspect SDM_LOW in
 ip nat inside
 ip virtual-reassembly
 ip route-cache flow
 duplex auto
 speed auto
 no mop enabled
!
interface FastEthernet0/1
 description $ES_LAN$$FW_OUTSIDE$
 ip address 192.168.77.254 255.255.255.0
 ip verify unicast reverse-path
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip nat inside
 ip virtual-reassembly
 ip route-cache flow
 duplex auto
 speed auto
 no mop enabled
!
interface Serial0/0/0
 description $ES_WAN$$FW_OUTSIDE$
 no ip address
 ip verify unicast reverse-path
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip inspect DEFAULT100 out
 ip nat outside
 ip virtual-reassembly
 encapsulation frame-relay IETF
 ip route-cache flow
 service-module t1 timeslots 1-24
 frame-relay lmi-type ansi
!
interface Serial0/0/0.1 point-to-point
 description $FW_INSIDE$
 ip address 1.2.3.105 255.255.255.248
 ip access-group 105 in
 ip verify unicast reverse-path
 ip nbar protocol-discovery
 ip inspect SDM_LOW out
 ip nat outside
 ip virtual-reassembly
 no cdp enable
 frame-relay interface-dlci 44  
 crypto map SMD-IPSec_1
!
ip classless
ip route 0.0.0.0 0.0.0.0 Serial0/0/0.1
ip route 192.168.78.0 255.255.255.0 Serial0/0/0.1
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source route-map SDM_RMAP_1 interface Serial0/0/0.1 overload
ip nat inside source static 192.168.77.1 1.2.3.106
ip nat inside source static 192.168.77.4 1.2.3.107
!
ip access-list extended sdm_serial0/0/0.1_in
 remark SDM_ACL Category=1
 remark VPN
 permit tcp any host 192.168.77.1 eq 1723
 permit udp any host 192.168.77.1 eq 1723
!
logging trap debugging
access-list 1 remark INSIDE_IF=FastEthernet0/1
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.77.0 0.0.0.255
access-list 1 remark INSIDE_IF=FastEthernet0/1
access-list 1 remark SDM_ACL Category=2
access-list 100 remark auto generated by Cisco SDM Express firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 permit ip any any
access-list 101 remark auto generated by Cisco SDM Express firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit udp host 1.2.3.68 eq domain host 1.2.3.113
access-list 101 permit udp host 1.2.3.35 eq domain host 1.2.3.113
access-list 101 deny   ip 192.168.77.0 0.0.0.255 any
access-list 101 permit icmp any host 1.2.3.113 echo-reply
access-list 101 permit icmp any host 1.2.3.113 time-exceeded
access-list 101 permit icmp any host 1.2.3.113 unreachable
access-list 101 deny   ip 10.0.0.0 0.255.255.255 any
access-list 101 deny   ip 172.16.0.0 0.15.255.255 any
access-list 101 deny   ip 192.168.0.0 0.0.255.255 any
access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
access-list 101 deny   ip host 255.255.255.255 any
access-list 101 deny   ip host 0.0.0.0 any
access-list 101 deny   ip any any
access-list 102 remark auto generated by SDM firewall configuration
access-list 102 remark SDM_ACL Category=1
access-list 102 permit ip any any
access-list 103 remark auto generated by SDM firewall configuration
access-list 103 remark SDM_ACL Category=1
access-list 103 deny   ip 67.158.127.112 0.0.0.7 any
access-list 103 permit icmp any host 10.10.10.1 echo-reply
access-list 103 permit icmp any host 10.10.10.1 time-exceeded
access-list 103 permit icmp any host 10.10.10.1 unreachable
access-list 103 deny   ip 10.0.0.0 0.255.255.255 any
access-list 103 deny   ip 172.16.0.0 0.15.255.255 any
access-list 103 deny   ip 192.168.0.0 0.0.255.255 any
access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
access-list 103 deny   ip host 255.255.255.255 any
access-list 103 deny   ip host 0.0.0.0 any
access-list 103 deny   ip any any log
access-list 104 remark auto generated by SDM firewall configuration
access-list 104 remark SDM_ACL Category=1
access-list 104 deny   ip 192.168.77.0 0.0.0.255 any
access-list 104 deny   ip host 255.255.255.255 any
access-list 104 deny   ip 127.0.0.0 0.255.255.255 any
access-list 104 permit ip any any
access-list 105 remark SDM_ACL Category=1
access-list 105 remark IPSec Rule
access-list 105 permit ip 192.168.78.0 0.0.0.255 192.168.77.0 0.0.0.255
access-list 105 remark IPSec Rule
access-list 105 permit tcp 192.168.78.0 0.0.0.255 192.168.77.0 0.0.0.255
access-list 105 remark IPSec Rule
access-list 105 permit icmp 192.168.78.0 0.0.0.255 192.168.77.0 0.0.0.255
access-list 105 permit udp host 1.2.3.113 host 1.2.3.105 eq non500-isakmp
access-list 105 permit udp host 1.2.3.113 host 1.2.3.105 eq isakmp
access-list 105 permit esp host 1.2.3.113 host 1.2.3.105
access-list 105 permit ahp host 1.2.3.113 host 1.2.3.105
access-list 105 remark Global Catalog Server LDAP (TCP)
access-list 105 permit tcp any host 1.2.3.107 eq pop3 log
access-list 105 remark Global Catalog Server LDAP (TCP)
access-list 105 permit tcp any host 1.2.3.107 eq 3268
access-list 105 remark LDAP
access-list 105 permit tcp any host 1.2.3.107 eq 389
access-list 105 remark Link State Algorithm routing protocol
access-list 105 permit tcp any host 1.2.3.107 eq 691
access-list 105 remark SSL Mail
access-list 105 permit tcp any host 1.2.3.107 eq 443 log
access-list 105 remark WWW Mail
access-list 105 permit tcp any host 1.2.3.107 eq www
access-list 105 remark POP3 Mail
access-list 105 permit tcp any host 1.2.3.107 eq pop3
access-list 105 remark SMTP Mail
access-list 105 permit tcp any host 1.2.3.107 eq smtp
access-list 105 permit udp host 1.2.3.68 eq domain 192.168.77.0 0.0.0.255
access-list 105 permit udp host 1.2.3.35 eq domain 192.168.77.0 0.0.0.255
access-list 105 permit icmp any 1.2.3.0 0.0.0.255 log
access-list 105 permit udp any host 1.2.3.106
access-list 105 permit ip any host 1.2.3.106 log
access-list 105 permit tcp any host 1.2.3.106 eq 1723 log
access-list 105 permit tcp any host 1.2.3.105 eq cmd log
access-list 105 permit tcp any host 1.2.3.106 eq cmd log
access-list 105 permit icmp any host 1.2.3.105 time-exceeded
access-list 105 permit icmp any host 1.2.3.105 unreachable
access-list 105 permit tcp any host 1.2.3.105 eq 443
access-list 105 permit tcp any host 1.2.3.105 eq 22
access-list 105 permit tcp any host 1.2.3.106 eq 22 log
access-list 105 deny   ip 127.0.0.0 0.255.255.255 any
access-list 105 deny   ip host 255.255.255.255 any
access-list 105 deny   ip host 0.0.0.0 any log
access-list 106 remark SDM_ACL Category=4
access-list 106 remark IPSec Rule
access-list 106 permit ip 192.168.77.0 0.0.0.255 192.168.78.0 0.0.0.255
access-list 106 remark SDM_ACL Category=4
access-list 106 remark IPSec Rule
access-list 107 remark SDM_ACL Category=2
access-list 107 remark IPSec Rule
access-list 107 deny   ip 192.168.77.0 0.0.0.255 192.168.78.0 0.0.0.255
access-list 107 permit ip 192.168.77.0 0.0.0.255 any
no cdp run
route-map SDM_RMAP_1 permit 1
 match ip address 107
!
!
!
control-plane
!
banner login ^CCCAuthorized access only!
 Disconnect IMMEDIATELY if you are not an authorized user!^C
!
line con 0
 login local
 transport output telnet
line aux 0
 login local
 transport output telnet
line vty 0 4
 privilege level 15
 login local
 transport input telnet ssh
line vty 5 15
 privilege level 15
 login local
 transport input telnet ssh
!
scheduler allocate 4000 1000
end

============= END OF CONFIG ====================

Private networks are 192.168.77.0/24 AND 192.168.78.0/24
Avatar of batry_boy
batry_boy
Flag of United States of America image

Take out the static route for the 192.168.178.0/24 network and see if that helps...

no ip route 192.168.78.0 255.255.255.0 Serial0/0/0.1
Avatar of jforville
jforville

ASKER

I originally had this line out and it did not work.  I thought it might help by adding it but no luck.
The traffic seem to be going out to the internet instead of through the tunnel, i.e if I ping 192.168.78.1 from 192.168.77.1, the traffic hits the router LAN IP address (192.168.77.254) and then the WAN interface default gateway the I get unreachable response. How do I force the traffic to go through the tunnel?

ASKER CERTIFIED SOLUTION
Avatar of jforville
jforville

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial