Link to home
Start Free TrialLog in
Avatar of Foo_Guru
Foo_Guru

asked on

VPN Tunnel Pix Dynamic to Pix Static

I have a Pix setup with many (6) existing VPN tunnels.

What I want to do is set up a pix offsite for data backup - this will be a dynamic IP.

The static Pix hosts an IP scheme of 172.16.10.0/24
The dynamic Pix 172.16.90.0/24

The static Pix config is as follows:


: Saved
:
PIX Version 8.0(4)
!
hostname ***
domain-name ***
enable *** encrypted
passwd *** encrypted
no names
name 192.168.15.0 remoteVPN
dns-guard
!
interface Ethernet0
 nameif outside
 security-level 0
 ip address *** 255.255.255.0
!
interface Ethernet1
 nameif inside
 security-level 100
 ip address 172.16.10.1 255.255.252.0
!
ftp mode passive
dns server-group DefaultDNS
 domain-name ***
access-list acl-inside extended permit icmp any any
access-list acl-inside extended permit ip any any
access-list acl-inside extended permit udp any any
access-list acl-inside extended permit tcp any any
access-list acl-Outside extended permit icmp any any
access-list acl-Outside extended permit icmp any any echo-reply
access-list acl-Outside extended permit icmp any any unreachable
access-list acl-Outside extended permit icmp any any time-exceeded
access-list acl-Outside extended permit ip any any
access-list acl-Outside extended permit udp any any
access-list acl-Outside extended permit tcp any any
access-list acl-Outside extended permit tcp any host **.***.***.153 eq smtp
access-list acl-Outside extended permit tcp any host **.***.***.153 eq 5900
access-list acl-Outside extended permit tcp any host **.***.***.153 eq www
access-list acl-Outside extended permit tcp any host **.***.***.153 eq https
access-list acl-Outside extended permit tcp any host **.***.***.63 eq pptp
access-list acl-Outside extended permit gre any host **.***.***.63
access-list acl-Outside extended permit tcp any host **.***.***.13 eq www
access-list acl-Outside extended permit tcp any host **.***.***.13 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.12 eq www
access-list acl-Outside extended permit tcp any host **.***.***.15 eq www
access-list acl-Outside extended permit tcp any host **.***.***.248 eq www
access-list acl-Outside extended permit tcp any host **.***.***.28 eq www
access-list acl-Outside extended permit tcp any host **.***.***.28 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.42 eq www
access-list acl-Outside extended permit tcp any host **.***.***.42 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.82 eq www
access-list acl-Outside extended permit tcp any host **.***.***.82 eq pop3
access-list acl-Outside extended permit tcp any host **.***.***.82 eq smtp
access-list acl-Outside extended permit tcp any host **.***.***.82 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.248 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.243 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.244 eq www
access-list acl-Outside extended permit tcp any host **.***.***.7 eq www
access-list acl-Outside extended permit tcp any host **.***.***.78 eq www
access-list acl-Outside extended permit tcp any host **.***.***.78 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.87 eq www
access-list acl-Outside extended permit tcp any host **.***.***.87 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.16 eq www
access-list acl-Outside extended permit tcp any host **.***.***.79 eq www
access-list acl-Outside extended permit tcp any host **.***.***.14 eq www
access-list acl-Outside extended permit tcp any host **.***.***.9 eq www
access-list acl-Outside extended permit tcp any host **.***.***.10 eq www
access-list acl-Outside extended permit tcp any host **.***.***.139 eq www
access-list acl-Outside extended permit tcp any host **.***.***.7 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.25 eq www
access-list acl-Outside extended permit tcp any host **.***.***.10 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.106 eq 16550
access-list acl-Outside extended permit tcp any host **.***.***.106 eq https
access-list acl-Outside extended permit tcp any host **.***.***.106 eq www
access-list acl-Outside extended permit tcp any host **.***.***.139 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.188 eq www
access-list acl-Outside extended permit tcp any host **.***.***.32 eq www
access-list acl-Outside extended permit tcp any host **.***.***.116
access-list acl-Outside extended permit tcp any host **.***.***.116 eq www
access-list acl-Outside extended permit udp any host **.***.***.116

             
access-list acl-Outside extended permit tcp any host **.***.***.246 eq pptp
access-list acl-Outside extended permit gre any host **.***.***.246
access-list acl-Outside extended permit ip any host **.***.***.2
access-list acl-Outside extended permit tcp any host **.***.***.230 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.161 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.244 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.33 eq www
access-list acl-Outside extended permit tcp any host **.***.***.162 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.33 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.240 eq www
access-list acl-Outside extended permit tcp any host **.***.***.195 eq www
access-list acl-Outside extended permit tcp any host **.***.***.196 eq www
access-list acl-Outside extended permit tcp any host **.***.***.68 eq https
access-list acl-Outside extended permit tcp any host **.***.***.68 eq pop3
access-list acl-Outside extended permit tcp any host **.***.***.68 eq smtp
access-list acl-Outside extended permit tcp any host **.***.***.68 eq www
access-list acl-Outside extended permit tcp any host **.***.***.173 eq www
access-list acl-Outside extended permit tcp any host **.***.***.174 eq www
access-list acl-Outside extended permit tcp any host **.***.***.125 eq www
access-list acl-Outside extended permit tcp any host **.***.***.9 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.18 eq www
access-list acl-Outside extended permit tcp any host **.***.***.60 eq www
access-list acl-Outside extended permit tcp any host **.***.***.233 eq www
access-list acl-Outside extended permit tcp any host **.***.***.232 eq 3389
access-list acl-Outside extended permit tcp any host **.***.***.233 eq 3389
access-list acl-Outside extended permit tcp any host **.***.***.177 eq www
access-list acl-Outside extended permit tcp any host **.***.***.232 eq www
access-list acl-Outside extended permit tcp any host **.***.***.233 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.232 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.176 eq www
access-list acl-Outside extended permit tcp any host **.***.***.179 eq www
access-list acl-Outside extended permit ip any host **.***.***.234
access-list acl-Outside extended permit tcp any host **.***.***.205 eq 5900
access-list acl-Outside extended permit tcp any host **.***.***.205 eq www
access-list acl-Outside extended permit tcp any host **.***.***.205 eq 3389
access-list acl-Outside extended permit tcp any host **.***.***.59 eq www
access-list acl-Outside extended permit tcp any host **.***.***.122 eq www
access-list acl-Outside extended permit tcp any host **.***.***.88 eq www
access-list acl-Outside extended permit tcp any host **.***.***.57 eq www
access-list acl-Outside extended permit tcp any host **.***.***.57 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.56 eq www
access-list acl-Outside extended permit tcp any host **.***.***.236 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.236 eq www
access-list acl-Outside extended permit tcp any host **.***.***.61 eq www
access-list acl-Outside extended permit tcp any host **.***.***.32 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.11 eq www
access-list acl-Outside extended permit tcp any host **.***.***.17 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.6 eq www
access-list acl-Outside extended permit tcp any host **.***.***.19 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.20 eq www
access-list acl-Outside extended permit tcp any host **.***.***.6 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.75 eq www
access-list acl-Outside extended deny tcp host *** any
access-list acl-Outside extended deny ip host *** any
access-list acl-Outside extended deny ip *** 255.255.255.0 **.***.***.0 255.255.255.0
access-list acl-Outside extended permit tcp any host **.***.***.24 eq 8080
access-list acl-Outside extended permit tcp any host **.***.***.202 eq https
access-list acl-Outside extended permit tcp any host **.***.***.26 eq www
access-list acl-Outside extended permit tcp any host **.***.***.26 eq https
access-list acl-Outside extended permit tcp any host **.***.***.144 eq ldap
access-list acl-Outside extended permit tcp any host **.***.***.144 eq 1503
access-list acl-Outside extended permit tcp any host **.***.***.144 eq h323
access-list acl-Outside extended permit tcp any host **.***.***.144 eq 1731
access-list acl-Outside extended permit tcp any host **.***.***.144 eq 3603
access-list acl-Outside extended permit tcp any host **.***.***.144 range 3230 3235
access-list acl-Outside extended permit udp any host **.***.***.144 range 3230 3235
access-list acl-Outside extended permit udp any host **.***.***.144 eq 1719
access-list acl-Outside extended permit udp any host **.***.***.144 eq 1718
access-list acl-Outside extended permit tcp any host **.***.***.62 eq ftp
access-list acl-Outside extended permit tcp any host **.***.***.64 eq www
access-list acl-Outside extended permit tcp any host **.***.***.172 eq www
access-list acl-Outside extended permit tcp any host **.***.***.21 eq www
access-list acl-Outside extended permit tcp any host **.***.***.37 eq www
access-list acl-Outside extended deny tcp host *** any
access-list acl-Outside extended deny ip host *** any
access-list acl-Outside extended deny ip host *** **.***.***.0 255.255.255.0
access-list acl-Outside extended deny tcp host *** any eq 1433
access-list acl-Outside extended permit tcp any host **.***.***.204 eq https
access-list acl-Outside extended permit tcp any host **.***.***.38 eq www
access-list acl-Outside extended permit tcp any host **.***.***.222 eq ftp

             
access-list acl-Outside extended permit tcp any host **.***.***.222 eq www
access-list acl-Outside extended permit tcp any host **.***.***.41 eq www
access-list acl-Outside extended permit tcp any host **.***.***.202 eq www
access-list 110-NoNAT extended permit ip 161.153.39.0 255.255.255.0 10.101.1.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 192.168.1.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 161.153.0.0 255.255.0.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 10.0.0.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 10.0.2.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 10.1.10.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 172.16.101.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 172.16.20.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 192.168.32.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.0.0 255.255.0.0 192.168.30.0 255.255.255.0
access-list 110-NoNAT extended permit ip 10.10.10.0 255.255.255.0 192.168.30.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 192.168.254.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 192.168.64.0 255.255.255.0
access-list 110-NoNAT extended permit ip 172.16.10.0 255.255.255.0 10.0.3.0 255.255.255.0
access-list 100-* extended permit ip 172.16.10.0 255.255.255.0 192.168.1.0 255.255.255.0
access-list 100-* extended permit ip 172.16.10.0 255.255.255.0 161.153.0.0 255.255.0.0
access-list 174-* extended permit ip 172.16.10.0 255.255.255.0 10.0.0.0 255.255.255.0
access-list 174-* extended permit ip 172.16.10.0 255.255.255.0 10.0.2.0 255.255.255.0
access-list 174-* extended permit ip 172.16.10.0 255.255.255.0 10.1.10.0 255.255.255.0
access-list 174-* extended permit ip 172.16.10.0 255.255.255.0 10.0.3.0 255.255.255.0
access-list acl_inside extended permit tcp any any
access-list 69-jam extended permit ip 172.16.10.0 255.255.255.0 172.16.101.0 255.255.255.0
access-list 100-*nyc extended permit ip 172.16.0.0 255.255.0.0 192.168.30.0 255.255.255.0
access-list 100-*nyc extended permit ip 10.10.10.0 255.255.255.0 192.168.30.0 255.255.255.0
access-list 100-* extended permit ip 172.16.10.0 255.255.255.0 172.16.20.0 255.255.255.0
access-list 100-* extended permit ip 172.16.10.0 255.255.255.0 192.168.32.0 255.255.255.0
access-list acl_outside extended permit tcp host **.***.***.2 any eq 3389
access-list acl-eutside extended permit tcp any host **.***.***.32 eq www
access-list acl-outside extended permit tcp any host **.***.***.191 eq https
access-list acl-outside extended permit tcp any host **.***.***.33 eq ftp
access-list 100-* extended permit ip 172.16.10.0 255.255.255.0 192.168.254.0 255.255.255.0
access-list 100-* extended permit ip 172.16.10.0 255.255.255.0 192.168.64.0 255.255.255.0
access-list 110-NoNat extended permit ip 172.16.10.0 255.255.255.0 172.16.90.0 255.255.255.0
pager lines 80
logging enable
logging timestamp
logging trap debugging
mtu outside 1500
mtu inside 1500
ip local pool pptp-pool 161.153.39.200-161.153.39.220
icmp unreachable rate-limit 1 burst-size 1
asdm history enable
arp timeout 14400
nat-control
global (outside) 1 **.***.***.4
nat (inside) 0 access-list 110-NoNAT
nat (inside) 1 172.16.10.0 255.255.255.0
nat (inside) 1 0.0.0.0 0.0.0.0
static (inside,outside) **.***.***.153 172.16.10.153 netmask 255.255.255.255
static (inside,outside) **.***.***.63 172.16.10.63 netmask 255.255.255.255
static (inside,outside) **.***.***.6 172.16.10.6 netmask 255.255.255.255
static (inside,outside) **.***.***.15 172.16.10.15 netmask 255.255.255.255
static (inside,outside) **.***.***.16 172.16.10.16 netmask 255.255.255.255
static (inside,outside) **.***.***.7 172.16.10.7 netmask 255.255.255.255
static (inside,outside) **.***.***.8 172.16.10.8 netmask 255.255.255.255
static (inside,outside) **.***.***.11 172.16.10.11 netmask 255.255.255.255
static (inside,outside) **.***.***.12 172.16.10.12 netmask 255.255.255.255
static (inside,outside) **.***.***.19 172.16.10.19 netmask 255.255.255.255
static (inside,outside) **.***.***.13 172.16.10.13 netmask 255.255.255.255
static (inside,outside) **.***.***.17 172.16.10.17 netmask 255.255.255.255
static (inside,outside) **.***.***.18 172.16.10.18 netmask 255.255.255.255
static (inside,outside) **.***.***.25 172.16.10.25 netmask 255.255.255.255
static (inside,outside) **.***.***.20 172.16.10.20 netmask 255.255.255.255
static (inside,outside) **.***.***.10 172.16.10.10 netmask 255.255.255.255
static (inside,outside) **.***.***.75 172.16.10.75 netmask 255.255.255.255
static (inside,outside) **.***.***.14 172.16.10.14 netmask 255.255.255.255
static (inside,outside) **.***.***.28 172.16.10.28 netmask 255.255.255.255
static (inside,outside) **.***.***.87 172.16.10.87 netmask 255.255.255.255
static (inside,outside) **.***.***.82 172.16.10.82 netmask 255.255.255.255
static (inside,outside) **.***.***.78 172.16.10.78 netmask 255.255.255.255
static (inside,outside) **.***.***.244 172.16.10.244 netmask 255.255.255.255
static (inside,outside) **.***.***.42 172.16.10.42 netmask 255.255.255.255
static (inside,outside) **.***.***.79 172.16.10.79 netmask 255.255.255.255
static (inside,outside) **.***.***.9 172.16.10.9 netmask 255.255.255.255
static (inside,outside) **.***.***.188 172.16.10.188 netmask 255.255.255.255
static (inside,outside) **.***.***.243 172.16.10.243 netmask 255.255.255.255
static (inside,outside) **.***.***.246 172.16.10.246 netmask 255.255.255.255

             
static (inside,outside) **.***.***.230 172.16.10.30 netmask 255.255.255.255
static (inside,outside) **.***.***.161 172.16.10.161 netmask 255.255.255.255
static (inside,outside) **.***.***.33 172.16.10.33 netmask 255.255.255.255
static (inside,outside) **.***.***.162 172.16.10.162 netmask 255.255.255.255
static (inside,outside) **.***.***.240 172.16.10.240 netmask 255.255.255.255
static (inside,outside) **.***.***.195 172.16.10.195 netmask 255.255.255.255
static (inside,outside) **.***.***.196 172.16.10.196 netmask 255.255.255.255
static (inside,outside) **.***.***.68 172.16.10.68 netmask 255.255.255.255
static (inside,outside) **.***.***.173 172.16.10.173 netmask 255.255.255.255
static (inside,outside) **.***.***.174 172.16.10.174 netmask 255.255.255.255
static (inside,outside) **.***.***.232 172.16.10.232 netmask 255.255.255.255
static (inside,outside) **.***.***.233 172.16.10.233 netmask 255.255.255.255
static (inside,outside) **.***.***.176 172.16.10.176 netmask 255.255.255.255
static (inside,outside) **.***.***.179 172.16.10.179 netmask 255.255.255.255
static (inside,outside) **.***.***.205 172.16.10.205 netmask 255.255.255.255
static (inside,outside) **.***.***.59 172.16.10.59 netmask 255.255.255.255
static (inside,outside) **.***.***.60 172.16.10.60 netmask 255.255.255.255
static (inside,outside) **.***.***.88 172.16.11.50 netmask 255.255.255.255
static (inside,outside) **.***.***.57 172.16.10.57 netmask 255.255.255.255
static (inside,outside) **.***.***.56 172.16.10.56 netmask 255.255.255.255
static (inside,outside) **.***.***.248 172.16.10.236 netmask 255.255.255.255
static (inside,outside) **.***.***.61 172.16.10.61 netmask 255.255.255.255
static (inside,outside) **.***.***.32 172.16.10.32 netmask 255.255.255.255
static (inside,outside) **.***.***.24 172.16.10.24 netmask 255.255.255.255
static (inside,outside) **.***.***.26 172.16.10.26 netmask 255.255.255.255
static (inside,outside) **.***.***.36 172.16.10.36 netmask 255.255.255.255
static (inside,outside) **.***.***.144 172.16.10.144 netmask 255.255.255.255
static (inside,outside) **.***.***.62 172.16.10.62 netmask 255.255.255.255
static (inside,outside) **.***.***.64 172.16.10.64 netmask 255.255.255.255
static (inside,outside) **.***.***.172 172.16.10.172 netmask 255.255.255.255
static (inside,outside) **.***.***.21 172.16.10.21 netmask 255.255.255.255
static (inside,outside) **.***.***.150 172.16.10.150 netmask 255.255.255.255
static (inside,outside) **.***.***.235 172.16.10.235 netmask 255.255.255.255
static (inside,outside) **.***.***.37 172.16.10.37 netmask 255.255.255.255
static (inside,outside) **.***.***.151 172.16.10.151 netmask 255.255.255.255
static (inside,outside) **.***.***.204 172.16.10.202 netmask 255.255.255.255
static (inside,outside) **.***.***.38 172.16.10.38 netmask 255.255.255.255
static (inside,outside) **.***.***.222 172.16.10.222 netmask 255.255.255.255
static (inside,outside) **.***.***.39 172.16.10.39 netmask 255.255.255.255
static (inside,outside) **.***.***.40 172.16.10.40 netmask 255.255.255.255
static (inside,outside) **.***.***.41 172.16.10.41 netmask 255.255.255.255
static (inside,outside) **.***.***.202 172.16.10.122 netmask 255.255.255.255
access-group acl-Outside in interface outside
route outside 0.0.0.0 0.0.0.0 **.***.***.1 1
route inside 10.1.10.0 255.255.255.0 172.16.10.230 1
route inside 10.10.10.0 255.255.255.0 172.16.10.230 1
route inside 10.10.20.0 255.255.255.0 172.16.10.230 1
route inside 10.10.21.0 255.255.255.0 172.16.10.230 1
route inside 10.10.22.0 255.255.255.0 172.16.10.230 1
route inside 10.10.23.0 255.255.255.0 172.16.10.230 1
route inside 10.10.100.0 255.255.255.0 172.16.10.230 1
route inside 172.16.11.0 255.255.255.0 172.16.10.230 1
route inside 172.16.12.0 255.255.255.0 172.16.10.230 1
route inside 172.16.101.0 255.255.255.0 172.16.10.230 1
route inside 192.168.10.0 255.255.255.0 172.16.10.230 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
http server enable
http 161.153.39.0 255.255.255.0 inside
http 172.16.8.0 255.255.255.0 inside
http 172.16.9.0 255.255.255.0 inside
http 172.16.10.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community ***
snmp-server enable traps snmp authentication linkup linkdown coldstart
snmp-server enable traps syslog
crypto ipsec transform-set weak esp-des esp-sha-hmac
crypto ipsec transform-set strong esp-des esp-md5-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map dynmap 200 set transform-set weak
crypto dynamic-map dynmap 200 set security-association lifetime seconds 28800
crypto dynamic-map dynmap 200 set security-association lifetime kilobytes 4608000

             
crypto map ***map 20 set security-association lifetime seconds 28800
crypto map ***map 20 set security-association lifetime kilobytes 4608000
crypto map ***map 220 match address 100-*nyc
crypto map ***map 220 set pfs
crypto map ***map 220 set peer ***
crypto map ***map 220 set transform-set weak
crypto map ***map 220 set security-association lifetime seconds 86400
crypto map ***map 220 set security-association lifetime kilobytes 4608000
crypto map ***map 230 match address 100-*
crypto map ***map 230 set peer ***
crypto map ***map 230 set transform-set strong
crypto map ***map 230 set security-association lifetime seconds 86400
crypto map ***map 230 set security-association lifetime kilobytes 4608000
crypto map ***map 235 match address 100-*
crypto map ***map 235 set pfs
crypto map ***map 235 set peer ***
crypto map ***map 235 set transform-set weak
crypto map ***map 235 set security-association lifetime seconds 86400
crypto map ***map 235 set security-association lifetime kilobytes 460800
crypto map ***map 240 match address 100-*
crypto map ***map 240 set peer ***
crypto map ***map 240 set transform-set weak
crypto map ***map 240 set security-association lifetime seconds 86400
crypto map ***map 240 set security-association lifetime kilobytes 4608000
crypto map ***map 250 set pfs
crypto map ***map 250 set peer ***
crypto map ***map 250 set transform-set weak
crypto map ***map 250 set security-association lifetime seconds 86400
crypto map ***map 250 set security-association lifetime kilobytes 460800
crypto map ***map 295 match address 100-*
crypto map ***map 295 set pfs
crypto map ***map 295 set peer ***
crypto map ***map 295 set transform-set weak
crypto map ***map 295 set security-association lifetime seconds 86400
crypto map ***map 295 set security-association lifetime kilobytes 4608000
crypto map ***map 300 match address 174-*
crypto map ***map 300 set pfs
crypto map ***map 300 set peer ***
crypto map ***map 300 set transform-set weak
crypto map ***map 300 set security-association lifetime seconds 86400
crypto map ***map 300 set security-association lifetime kilobytes 460800
crypto map ***map interface outside
crypto map dyn-map 210 ipsec-isakmp dynamic dynmap
crypto isakmp identity address
crypto isakmp enable outside
crypto isakmp policy 100
 authentication pre-share
 encryption des
 hash sha
 group 2
 lifetime 28800
crypto isakmp policy 110
 authentication pre-share
 encryption des
 hash sha
 group 1
 lifetime 28800
crypto isakmp policy 120
 authentication pre-share
 encryption des
 hash md5
 group 1
 lifetime 28800
crypto isakmp policy 130
 authentication pre-share
 encryption des
 hash md5
 group 2
 lifetime 28800
telnet **.***.***.0 255.255.255.0 outside
telnet 172.16.8.0 255.255.252.0 inside
telnet 172.16.10.0 255.255.255.0 inside
telnet 161.153.0.0 255.255.0.0 inside
telnet 172.16.11.0 255.255.255.0 inside
telnet timeout 15
ssh *** 255.255.255.0 outside
ssh timeout 5
ssh version 1
console timeout 0
vpdn group 1 ppp authentication pap

             
vpdn group 1 ppp authentication chap
vpdn group 1 ppp authentication mschap
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
tunnel-group DefaultRAGroup ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group ** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
tunnel-group *** type ipsec-l2l
tunnel-group *** ipsec-attributes
 pre-shared-key *
!
class-map class_h323_h2251
 match port tcp eq 1719
class-map class_http2
 match port tcp eq 8080
class-map class_h323_h225
 match port tcp eq 1719
class-map class_http
 match port tcp eq 8080
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect http
  inspect netbios
  inspect pptp
  inspect rsh
  inspect rtsp
  inspect skinny  
  inspect sqlnet
  inspect sunrpc
  inspect tftp
  inspect sip  
  inspect xdmcp
  inspect dns preset_dns_map
 class class_h323_h225
  inspect h323 h225
 class class_http
  inspect http
 class class_h323_h2251
  inspect h323 h225
 class class_http2
  inspect http
policy-map type inspect dns migrated_dns_map_1
 parameters
  message-length maximum 512
!
service-policy global_policy global
prompt hostname context
Cryptochecksum:ae4d3f4f3ec0e496a87cfa3fb55248bb
: end

And the dynamic config is:

PIX Version 6.3(3)121

interface ethernet0 auto

interface ethernet1 auto

nameif ethernet0 outside security0

nameif ethernet1 inside security100

enable password wHtKJXcWqAkz0JQw encrypted

passwd wHtKJXcWqAkz0JQw encrypted

hostname ***

fixup protocol dns maximum-length 512

fixup protocol ftp 21

fixup protocol h323 h225 1720

fixup protocol h323 ras 1718-1719

fixup protocol http 80

fixup protocol rsh 514

fixup protocol rtsp 554

fixup protocol sip 5060

fixup protocol sip udp 5060

fixup protocol skinny 2000

fixup protocol smtp 25

fixup protocol sqlnet 1521

fixup protocol tftp 69

names

<--- More --->
             
access-list 100 permit ip 172.16.90.0 255.255.255.0 172.16.10.0 255.255.255.0

access-list 101 permit ip 172.16.90.0 255.255.255.0 172.16.10.0 255.255.255.0

access-list acl-inside permit icmp any any

access-list acl-inside permit ip any any

access-list acl-inside permit udp any any

access-list acl-inside permit tcp any any

access-list acl-ouside permit icmp any any

access-list acl-outside permit icmp any any

access-list acl-outside permit icmp any any echo-reply

access-list inbound permit icmp any any

access-list inbound permit ip any any

access-list inbound permit tcp any any

access-list inbound permit udp any any

pager lines 24

mtu outside 1500

mtu inside 1500

ip address outside dhcp setroute

ip address inside 172.16.90.1 255.255.255.0

ip audit info action alarm

ip audit attack action alarm

pdm logging informational 100

pdm history enable

arp timeout 14400

global (outside) 1 interface

<--- More --->
             
nat (inside) 0 access-list 101

nat (inside) 1 172.16.90.0 255.255.255.0 0 0

nat (inside) 1 0.0.0.0 0.0.0.0 0 0

access-group inbound in interface outside

timeout xlate 0:05:00

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00

timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00

timeout uauth 0:05:00 absolute

aaa-server TACACS+ protocol tacacs+

aaa-server RADIUS protocol radius

aaa-server LOCAL protocol local

http server enable

http 172.16.90.0 255.255.255.0 inside

no snmp-server location

no snmp-server contact

snmp-server community public

snmp-server enable traps

floodguard enable

sysopt connection permit-ipsec

crypto ipsec transform-set strong esp-des esp-md5-hmac

crypto ipsec transform-set weak esp-des esp-sha-hmac

crypto map dynmap 10 ipsec-isakmp

crypto map dynmap 10 match address 101

crypto map dynmap 10 set peer **.***.***.30

<--- More --->
             
crypto map dynmap 10 set transform-set weak

crypto map dynmap interface outside

isakmp enable outside

isakmp key ******** address **.***.***.30 netmask 255.255.255.255

isakmp identity address

isakmp policy 10 authentication pre-share

isakmp policy 10 encryption des

isakmp policy 10 hash sha

isakmp policy 10 group 1

isakmp policy 10 lifetime 86400

telnet 172.16.10.90 255.255.255.255 inside

telnet 172.16.10.0 255.255.255.0 inside

telnet **.***.***.0 255.255.255.0 inside

telnet 172.16.90.0 255.255.255.0 inside

telnet timeout 5

ssh timeout 5

console timeout 0

dhcpd address 172.16.90.91-172.16.90.254 inside

dhcpd dns 4.2.2.2

dhcpd lease 3600

dhcpd ping_timeout 750

dhcpd auto_config outside

dhcpd enable inside

terminal width 80

<--- More --->
             
Cryptochecksum:1c4a6605d824f1b6881dff7fc531c289

Here is the debug crypto ipsec from the remote (dynamic) pix:

IPSEC(key_engine): got a queue event...
IPSEC(spi_response): getting spi 0x7d41ab42(2101455682) for SA
from   **.***.***.30 to   ***.**.***.98 for prot 3
IPSEC(key_engine): got a queue event...
IPSEC(key_engine_delete_sas): rec'd delete notify from ISAKMP
IPSEC(key_engine_delete_sas): delete all SAs shared with   **.***.***.30
IPSEC(key_engine): request timer fired: count = 1,
  (identity) local= ***.**.***.98, remote= **.***.***.30,
    local_proxy= 172.16.90.0/255.255.255.0/0/0 (type=4),
    remote_proxy= 172.16.10.0/255.255.255.0/0/0 (type=4)
IPSEC(key_engine): got a queue event...
IPSEC(spi_response): getting spi 0x8cadadbc(2360192444) for SA
from   **.***.***.30 to   ***.**.***.98 for prot 3
IPSEC(key_engine): got a queue event...
IPSEC(key_engine_delete_sas): rec'd delete notify from ISAKMP
IPSEC(key_engine_delete_sas): delete all SAs shared with   **.***.***.30

And the debug crypto isakmp for the remote (dynamic) pix:

ISAKMP (0): beginning Main Mode exchange

crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
OAK_MM exchange
ISAKMP (0): processing SA payload. message ID = 0

ISAKMP (0): Checking ISAKMP transform 1 against priority 10 policy
ISAKMP:      encryption DES-CBC
ISAKMP:      hash SHA
ISAKMP:      default group 1
ISAKMP:      auth pre-share
ISAKMP:      life type in seconds
ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
ISAKMP (0): atts are acceptable. Next payload is 0
ISAKMP (0): processing vendor id payload

ISAKMP (0): SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
return status is IKMP_NO_ERROR
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
OAK_MM exchange
ISAKMP (0): processing KE payload. message ID = 0

ISAKMP (0): processing NONCE payload. message ID = 0

ISAKMP (0): processing vendor id payload

ISAKMP (0): processing vendor id payload

ISAKMP (0): received xauth v6 vendor id

ISAKMP (0): processing vendor id payload

ISAKMP (0): speaking to another IOS box!

ISAKMP (0): processing vendor id payload

ISAKMP (0): speaking to a VPN3000 concentrator

ISAKMP (0): ID payload
next-payload : 8
type         : 1
protocol     : 17
port         : 500
length       : 8
ISAKMP (0): Total payload length: 12
return status is IKMP_NO_ERROR
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
OAK_MM exchange
ISAKMP (0): processing ID payload. message ID = 0
ISAKMP (0): processing HASH payload. message ID = 0
ISAKMP (0): processing vendor id payload

ISAKMP (0): remote peer supports dead peer detection

ISAKMP (0): SA has been authenticated

ISAKMP (0): beginning Quick Mode exchange, M-ID of -1313498502:b1b59a7a
return status is IKMP_NO_ERROR
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
ISAKMP (0): processing NOTIFY payload 24576 protocol 1
spi 0, message ID = 2101666053
ISAKMP (0): processing responder lifetime
ISAKMP (0): phase 1 responder lifetime of 28800s
return status is IKMP_NO_ERR_NO_TRANS
ISAKMP (0): sending INITIAL_CONTACT notify
ISAKMP (0): sending NOTIFY message 24578 protocol 1
VPN Peer: ISAKMP: Added new peer: ip:**.***.***.30/500 Total VPN Peers:1
VPN Peer: ISAKMP: Peer ip:**.***.***.30/500 Ref cnt incremented to:1 Total VPN Peers:1
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
ISAKMP (0): processing DELETE payload. message ID = 2477094252, spi size = 16
ISAKMP (0): deleting SA: src ***.**.***.98, dst **.***.***.30
return status is IKMP_NO_ERR_NO_TRANS
ISADB: reaper checking SA 0xf3f474, conn_id = 0  DELETE IT!

VPN Peer: ISAKMP: Peer ip:**.***.***.30/500 Ref cnt decremented to:0 Total VPN Peers:1
VPN Peer: ISAKMP: Deleted peer: ip:**.***.***.30/500 Total VPN peers:0
ISAKMP (0): beginning Main Mode exchange

crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
OAK_MM exchange
ISAKMP (0): processing SA payload. message ID = 0

ISAKMP (0): Checking ISAKMP transform 1 against priority 10 policy
ISAKMP:      encryption DES-CBC
ISAKMP:      hash SHA
ISAKMP:      default group 1
ISAKMP:      auth pre-share
ISAKMP:      life type in seconds
ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
ISAKMP (0): atts are acceptable. Next payload is 0
ISAKMP (0): processing vendor id payload

ISAKMP (0): SA is doing pre-shared key authentication using id type ID_IPV4_ADDR
return status is IKMP_NO_ERROR
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
OAK_MM exchange
ISAKMP (0): processing KE payload. message ID = 0

ISAKMP (0): processing NONCE payload. message ID = 0

ISAKMP (0): processing vendor id payload

ISAKMP (0): processing vendor id payload

ISAKMP (0): received xauth v6 vendor id

ISAKMP (0): processing vendor id payload

ISAKMP (0): speaking to another IOS box!

ISAKMP (0): processing vendor id payload

ISAKMP (0): speaking to a VPN3000 concentrator

ISAKMP (0): ID payload
next-payload : 8
type         : 1
protocol     : 17
port         : 500
length       : 8
ISAKMP (0): Total payload length: 12
return status is IKMP_NO_ERROR
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
OAK_MM exchange
ISAKMP (0): processing ID payload. message ID = 0
ISAKMP (0): processing HASH payload. message ID = 0
ISAKMP (0): processing vendor id payload

ISAKMP (0): remote peer supports dead peer detection

ISAKMP (0): SA has been authenticated

ISAKMP (0): beginning Quick Mode exchange, M-ID of -1809125901:942aedf3
return status is IKMP_NO_ERROR
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
ISAKMP (0): processing NOTIFY payload 24576 protocol 1
spi 0, message ID = 59052108
ISAKMP (0): processing responder lifetime
ISAKMP (0): phase 1 responder lifetime of 28800s
return status is IKMP_NO_ERR_NO_TRANS
ISAKMP (0): sending INITIAL_CONTACT notify
ISAKMP (0): sending NOTIFY message 24578 protocol 1
VPN Peer: ISAKMP: Added new peer: ip:**.***.***.30/500 Total VPN Peers:1
VPN Peer: ISAKMP: Peer ip:**.***.***.30/500 Ref cnt incremented to:1 Total VPN Peers:1
crypto_isakmp_process_block:src:**.***.***.30, dest:***.**.***.98 spt:500 dpt:500
ISAKMP (0): processing DELETE payload. message ID = 2650164653, spi size = 16
ISAKMP (0): deleting SA: src ***.**.***.98, dst **.***.***.30
return status is IKMP_NO_ERR_NO_TRANS
ISADB: reaper checking SA 0xf3f474, conn_id = 0  DELETE IT!

VPN Peer: ISAKMP: Peer ip:**.***.***.30/500 Ref cnt decremented to:0 Total VPN Peers:1
VPN Peer: ISAKMP: Deleted peer: ip:**.***.***.30/500 Total VPN peers:0

Also, here are the show ipsec sa and show isakmp sa from the remote (dynamic) pix:


****# show ipsec sa

interface: outside
    Crypto map tag: ddimap, local addr. ***.**.***.98
      
   local  ident (addr/mask/prot/port): (172.16.90.0/255.255.255.0/0/0)

   remote ident (addr/mask/prot/port): (172.16.10.0/255.255.255.0/0/0)

   current_peer: **.***.***.30:0

     PERMIT, flags={origin_is_acl,}

    #pkts encaps: 0, #pkts encrypt: 0, #pkts digest 0

    #pkts decaps: 0, #pkts decrypt: 0, #pkts verify 0

    #pkts compressed: 0, #pkts decompressed: 0

    #pkts not compressed: 0, #pkts compr. failed: 0, #pkts decompress failed: 0

    #send errors 33, #recv errors 0


     local crypto endpt.: ***.**.***.98, remote crypto endpt.: **.***.***.30

     path mtu 1500, ipsec overhead 0, media mtu 1500

     current outbound spi: 0


     inbound esp sas:



     inbound ah sas:


     inbound pcp sas:



     outbound esp sas:



     outbound ah sas:



     outbound pcp sas:




****# show isakmp sa

Total     : 0

Embryonic : 0

        dst               src        state     pending     created


Thank you so much in advance for any help you may offer or any time you may spend on this!

-Jonathan
Avatar of chosmer
chosmer

Can you include the DEBUG for the main ASA and setup a cont ping from the other side to the main side?
Id like to see more of the log
ASKER CERTIFIED SOLUTION
Avatar of Foo_Guru
Foo_Guru

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial